'\x00', 0x4}}}}, 0x290) 22:01:21 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 664.633279][ T1858] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x11) 22:01:21 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xac03, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 664.746626][ T2022] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:21 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6c00, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:21 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x12) 22:01:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 22:01:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xc001, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 664.992856][ T2292] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 665.084582][ T2297] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100) 22:01:21 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:21 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7400, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xc403, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x13) 22:01:21 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x9, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 665.443178][ T2423] cgroup: fork rejected by pids controller in /syz5 [ 665.472457][ T2422] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xdc02, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:22 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 665.535747][ T2420] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x14) 22:01:22 executing program 1 (fault-call:10 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:22 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7a00, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xdc03, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 665.860761][ T2657] FAULT_INJECTION: forcing a failure. [ 665.860761][ T2657] name failslab, interval 1, probability 0, space 0, times 0 [ 665.890095][ T2657] CPU: 1 PID: 2657 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 665.898717][ T2657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.908775][ T2657] Call Trace: [ 665.912123][ T2657] dump_stack+0x11d/0x187 [ 665.916441][ T2657] should_fail.cold+0x5/0xf [ 665.920934][ T2657] __should_failslab+0x82/0xb0 [ 665.925691][ T2657] should_failslab+0x5/0xf [ 665.930106][ T2657] __kmalloc+0x54/0x640 [ 665.934268][ T2657] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 665.940099][ T2657] tomoyo_realpath_from_path+0x85/0x3d0 [ 665.945672][ T2657] tomoyo_path_number_perm+0xff/0x360 [ 665.951048][ T2657] ? _parse_integer+0x12f/0x150 [ 665.955936][ T2657] ? __fget_files+0xa2/0x1c0 [ 665.960582][ T2657] tomoyo_file_ioctl+0x28/0x40 [ 665.965375][ T2657] security_file_ioctl+0x69/0xa0 [ 665.970338][ T2657] ksys_ioctl+0x5a/0x150 [ 665.974664][ T2657] __x64_sys_ioctl+0x47/0x60 [ 665.979268][ T2657] do_syscall_64+0xc7/0x390 [ 665.983799][ T2657] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.989839][ T2657] RIP: 0033:0x45c849 [ 665.993907][ T2657] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 666.013516][ T2657] RSP: 002b:00007febbb714c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 666.021937][ T2657] RAX: ffffffffffffffda RBX: 00007febbb7156d4 RCX: 000000000045c849 [ 666.029917][ T2657] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 666.037894][ T2657] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 666.045906][ T2657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 666.053897][ T2657] R13: 00000000000003be R14: 00000000004c647e R15: 0000000000000000 [ 666.093651][ T2657] ERROR: Out of memory at tomoyo_realpath_from_path. 22:01:22 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf000) 22:01:22 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x15) 22:01:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xe000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:22 executing program 1 (fault-call:10 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:22 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xbe0f, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 666.500482][ T2784] FAULT_INJECTION: forcing a failure. [ 666.500482][ T2784] name failslab, interval 1, probability 0, space 0, times 0 [ 666.523610][ T2893] EXT4-fs: 4 callbacks suppressed [ 666.523648][ T2893] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 666.537240][ T2784] CPU: 1 PID: 2784 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 22:01:22 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x16) 22:01:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf203, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 666.545833][ T2784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.555885][ T2784] Call Trace: [ 666.559191][ T2784] dump_stack+0x11d/0x187 [ 666.563559][ T2784] should_fail.cold+0x5/0xf [ 666.568089][ T2784] __should_failslab+0x82/0xb0 [ 666.572871][ T2784] should_failslab+0x5/0xf [ 666.577371][ T2784] __kmalloc+0x54/0x640 [ 666.581532][ T2784] ? tomoyo_encode2.part.0+0xd0/0x240 [ 666.586907][ T2784] ? memcg_kmem_put_cache+0x77/0xc0 [ 666.592102][ T2784] ? debug_smp_processor_id+0x3f/0x129 [ 666.597588][ T2784] tomoyo_encode2.part.0+0xd0/0x240 [ 666.602806][ T2784] tomoyo_encode+0x32/0x50 [ 666.607225][ T2784] tomoyo_realpath_from_path+0x11e/0x3d0 [ 666.612872][ T2784] tomoyo_path_number_perm+0xff/0x360 [ 666.618245][ T2784] ? _parse_integer+0x12f/0x150 [ 666.623310][ T2784] ? __fget_files+0xa2/0x1c0 [ 666.627914][ T2784] tomoyo_file_ioctl+0x28/0x40 [ 666.632793][ T2784] security_file_ioctl+0x69/0xa0 [ 666.637737][ T2784] ksys_ioctl+0x5a/0x150 [ 666.642000][ T2784] __x64_sys_ioctl+0x47/0x60 [ 666.646617][ T2784] do_syscall_64+0xc7/0x390 [ 666.651171][ T2784] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.657073][ T2784] RIP: 0033:0x45c849 [ 666.660987][ T2784] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 666.680596][ T2784] RSP: 002b:00007febbb714c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 666.689089][ T2784] RAX: ffffffffffffffda RBX: 00007febbb7156d4 RCX: 000000000045c849 [ 666.697073][ T2784] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 666.705056][ T2784] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 666.713037][ T2784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 666.721017][ T2784] R13: 00000000000003be R14: 00000000004c647e R15: 0000000000000001 [ 666.731997][ T2784] ERROR: Out of memory at tomoyo_realpath_from_path. 22:01:23 executing program 1 (fault-call:10 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:23 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xff00, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:23 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 666.978107][ T2955] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 667.056901][ T3021] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfd01) 22:01:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf403, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x17) 22:01:23 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:23 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:23 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 667.446960][ T3058] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x40000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000c0, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 667.553174][ T3269] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:24 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x18) 22:01:24 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 667.890054][ T3487] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 667.956640][ T3532] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xff07) 22:01:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x1000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x19) 22:01:24 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/44) 22:01:24 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x80040, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:24 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x2000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 668.440094][ T3562] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 668.508930][ T3758] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:25 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x7, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000580)={0xf070000, 0x2, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990a66, 0x0, [], @p_u8=&(0x7f0000000180)}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$rds(0x15, 0x5, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x724000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000440)={0x4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xc7, 0x0, 0x2, 0x1], 0x0, 0x40a41}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) 22:01:25 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3ff7f8, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1a) [ 668.775730][ T3880] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x327a0) 22:01:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x3000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:25 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 22:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3f5, 0x400, 0x70bd2b, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x90}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000001c0)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:25 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3ff800, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:25 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)) msgsnd(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r3, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgrcv(r3, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r3, &(0x7f0000000140)={0x0, ""/160}, 0xa8, 0x1, 0x1800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:25 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1c) 22:01:26 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:26 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x32804) 22:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendto$x25(r3, &(0x7f0000000140)="9d6e5847e75643112398048469ff7be364e8b7620495aca844269b64931e1be4145e40a39b1446ce4cf5b9f21cff5bad51d56dadfd8da753eaedf92bab41910b531340709b8590ab95d7995542558508fd609dcd8bd5d6c68e115e20c3d500b3a4193b28b54e06a92b533b03d08fae8e475e957f1a66957d88f4faffdddeeacc18c7a0d74226391452cf5bccaa3508b00bb134730b176b77937a4a3a21fdea3390f57c65e5c64fba49", 0xa9, 0x0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x5000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:26 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf83f00, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:26 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 22:01:26 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x6000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec, 0x0, 0x0, 0x3], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1e) 22:01:26 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:26 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 670.595256][ T4567] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:01:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x34000) 22:01:27 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x7000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:27 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x29) 22:01:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000180), 0x2) ioctl$KVM_NMI(r2, 0xae9a) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080)) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESOCT=r3, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24054015) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x401, 0x8000, {}, {}, 0xfffffffffffffff7, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xb0], 0x0, 0x1}) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x81000) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000040)={'netpci0\x00', 0x8000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:27 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:27 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x28020000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "2750fb426bebb0fe", "c9dbb46f7dffb0e33b92f756f5d7ec77", "6cc95363", "003c27aa1c6cc379"}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:27 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2206498, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x3e) [ 671.625822][ T5018] EXT4-fs: 11 callbacks suppressed [ 671.625855][ T5018] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 671.717044][ T5227] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:28 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd0000) 22:01:28 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x30000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e00)=ANY=[@ANYBLOB="700800002400073619c20500000000004b3bdf78", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c01360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076f235f9a8543a170000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b353070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000087631e8734f587b6c0c629ac119400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000810000000000000000000000000010000105000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be00000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5f12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b266029e18d6de43c15a7468fe825225ba7fc5fa837a1dee03c3734f30ac488c694f67f07fc1e695746323a5cc355346e7dceb1d85233ff50e7cf140ec857588595c7a5fdfd6c673c5431ea39e8edb783274022c16ef59bebdc193e2d382d4601e79ca3d0cd3901d6aaac22575ed3bfaf06176342d40f14d335bfecb0893a8869d8e4f163eaf86ea6c8c4e29ae7ba121179a6d0d7206fcf6e0c1cc0469e02ad3fcf39f63f6e22506348e7efdaf37e4c6ec4045bdf30eba4fd0728bbe540313711d300631d9476c3bd4c73082b2f05f10fc1b8e823722df6bcd94aab7fdaeb5007185d4079d33f7b251ad707734b59039a2d61957257d72"], 0x870}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x300) 22:01:28 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 672.249896][ T5235] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:28 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0xfb3, 0x0, 0x4, 0xb, 0x0, "93fc8d7109cc25a672b86cef769c04c98dd0f1865cbdb7be3ba3e0f70f734475528458342340cc8b06c598cdeadaca90c19b22a04f88153567d5d1102120ab9b", "d8131e49f55c33369eaa06fd5caffcb78b9a6cbf3a661acb450bba0acb992c37599dc72bc20256970ffc4257ea4476040d549132e636d89e1595a36111ad0fb8", "8308723bddc518d23f2245cb2a5a4ef72434e744ba3fef70803d28345b5d3190", [0xb41b, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x21) ioctl$KVM_NMI(r2, 0xae9a) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4400, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x40000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 672.356868][ T5449] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x340) 22:01:28 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:28 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) [ 672.649173][ T5667] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 672.726719][ T5673] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300000) 22:01:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x50030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x500) 22:01:29 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 22:01:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x5000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:29 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) [ 673.316830][ T5680] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x600) 22:01:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x98000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 673.419510][ T5899] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:29 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 22:01:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 673.700818][ T6114] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 673.782486][ T6119] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:30 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x400300) 22:01:30 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x11d0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x98010000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x700) 22:01:30 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:30 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:01:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x9c010000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:30 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = accept4(r3, &(0x7f0000000040)=@generic, &(0x7f0000000140)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, r5, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd7000fcdbdf250d00000005003500f20000000a000900d70f2386a350000008000b000200000008003200ffffff7f0500350007000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x2004c054) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:30 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x900) 22:01:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffff) 22:01:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x9e030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:31 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x5000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 22:01:31 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x9000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xa2020000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xb00) 22:01:31 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) fchmod(0xffffffffffffffff, 0x100) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xa8030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:31 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x10000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:31 executing program 5 (fault-call:11 fault-nth:0): r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:32 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000) 22:01:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xac030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x80000000, 0xa, 0x12, 0x10, "c2ed2beb5b86ccb0ccefc2ce60f455bb8939ea317a90b9499488c9da6743aa9169c5be3682319c52698e6e2ebb55bdca800d6136fb28a905416c38f8b4fd0c4c", "8f67554570d872efe96febb31d0758537ad4094594ad2b689fb5ac1e69bef35a", [0x8001, 0x7ff]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 22:01:32 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:32 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x15000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:32 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1f000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:32 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000003009600f81f115ee49a9712008769c85b7d71541a1a4c8738cec546cf83c9bfb1ebd76e94a2753b7d7dab5a401414539b97db2b543dda8a9903d07b41d8dcac1d75558e2342cdb0e2512fe20e4df0090f14940e01aeac650a4f8b7ee546dafd232f2921addd8fa671a835b772a9aef9c6d48b1260ad5754bc26e44f51900f4187bec55563e7d682ec01470fbd03e604bebefe91c79a280d4d588aaea617c4d6a0cc46c43a278529d1ca0e33ea3733e622"], 0x12}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 22:01:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xc0010000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000300)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d01000000775695ea0b39b103d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a068cdc76a22067b3534442da88bc90"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="00f9ffff03000000f9000a00", @ANYRES32=r6, @ANYBLOB="c3f9b529ff962cb6c37e2b289b3a3f000000cff6dcdf5da799c07ed9b78b98bf94bedbf33697410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa7083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97c4fa6b2641e368acc79cd775eeeee2dd010100006a4a26b63222ed0b8d0000000000000000000026f537bcbe0e41ba5f8550a8953d4ff07ec7127bd50cfc41003bb6fc354efed260d0ea8c4218a2fba8069a92419074f6184bf263c2214a49987b5ce2edf2aae8d9cb5235d58d7e457e3f0000000000007d086b2207542ae713c75332db3f82f05c70d42ee3b7ddffcc2f7b83c2088359019bade61a7c0df2da55210d5a25d8cbb56223f1dc7157a16acac804738183dd6f522295600984cb11e3de48149e13f65a6503cdbef985ca010fbb346af2dd28257d11e8c67021466f487a50370c275ab0104b880ae38ca2d8187f9a"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3}}, 0x0) sendmsg$inet(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="333eeae58c56f01e564508f833081a4ea0b827c5f498f64ac918773e43ddf8664cacf336385cbebe96ccc067a77d8d606907bcc6b3558f4e859e4b7b4d9b7c45f43e818271a2794163ba9cd43fd6659fae31211be01323d783115260b0bf", 0x5e}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="110000fffffff4000000000001000000b7000000002000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000002e0000002000000001400000000000000000000000200000006000000000000001400000000000000000000000200000000004800000000001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="ac1414aaffffffff00000000140000000000000000000000010000000100000000000000110000000000000000000000010000000600000000000000880000000000000000000000070000004424dea3e0000001000000020000000000000081e0000002000076faac1414bb00000000831f5fe0000001ffffffffac1414aae0000001ffffffffac1e00017f00000144347391e000000200000000ac1414aa000000050000000400000071ffffffff00000029ffffffff00009d5ce0000001000003ff0114000000000000000000000001000000000000800000000010000000000000000000000007000000"], 0x168}, 0xc8a0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 22:01:32 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2000000) 22:01:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xc4030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:33 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x20000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:33 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x2, 0x3, 0x2, 0x0, 0x4, 0xc0010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfff}, 0x2000, 0x1, 0xace5, 0x6, 0x80, 0x2, 0x5}, r1, 0x2, r3, 0x9) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 22:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000080)={r3, r4/1000+10000}, 0x10) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x101]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22:01:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xe00) [ 677.243050][ T7566] EXT4-fs: 13 callbacks suppressed [ 677.243067][ T7566] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 677.323244][ T7738] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xdc020000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:33 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0080030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x9, 0x0) tkill(r1, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="af070000297f"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="080027bd25080000000800340000040000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x200000c0) dup2(r2, r2) fcntl$setflags(r2, 0x2, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$setregs(0xd, r3, 0xfffffffffffffffe, &(0x7f00000001c0)="5d445cd520f4c73cb0368d5aadf1a485fa7340801ed13fd41540c87748ce0890a23b471f3072bea4e2018c931df143783f56e2b29a7f3e8f082779e145993ee956d154f6d66971c3a5a3ab34ad9643312a4a84c9311e869d1b008f1ab28408405eae47884f0e91af718a0da48818c6cbd70d6bef93c14b87c3ef0be2c816b046d70820b9cf6972b3bea5a836134d2fa8a13e84058e328ee9c459f484c3243cb4d908e4f581f46ff43eeb06795ec8dee3a9c4feb8cee2601b1d704c23dabe7e26967474c6c6b58c432d8d436cbe8dd8d9b9aa01c2216bffe1e0351463686dc8d3b3cf9f1c5222a925d0cdf0cc5cf73f4ea1") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:33 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2d000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 22:01:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)="b406dd07b7ca62d706a65741513b13174fb5958c493de05dca64cb6f82dbe9f7605c3fea8bda4c9522caad24b53cb09c97078e170fa86ed54072635bbc4a3fe1f0cd8d8c014bc4d46d0fdedb09ba12f8fef8086d531cf8c6b34c24ca5a52cefc82fbfb317177ecf32aaff3c5e1561fab0724f4e503ee4d590f61cf1a050cb8936e1bcbe87cf793de351abfdfdbdc714cfd151a21fbb380e63c1323a31ee6f39b", 0xa0, r1) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x2) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="008769c800000000a387270500183f000003"], 0x12}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 22:01:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xdc030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 677.564803][ T7908] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 677.648528][ T7947] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:34 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3000000) 22:01:34 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000300960000000063d22d88dc35dae00000000000008769c8d6dad8410a286fdd2dd62fab7f897e949c161d6877c5417109787852a4689707259f7e98c2d5e5"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) tkill(r2, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000040)={0x8, 0x8, 0x7f, 0x1, 0x8000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x7fff) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:34 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3f000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 22:01:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xe0000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:34 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000300960000000000160000002a4500a8d70e526460ffbaad15169385e274"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 678.297042][ T8064] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf2030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 678.487860][ T8178] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 22:01:35 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x40000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:35 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) ptrace$setregs(0xf, r4, 0x5, &(0x7f00000001c0)="1b39272645226b77b4afd3aef60571f313ca20c4383ce01d874a363d4f256a7fea35dd17f9ef935706793602b1df788048307f29e0faa3627c266bc542cf3c422e1cc0445be7a9335d0bc84e3779c35f691709f86903f1af66923091a40a6c4f4f2456d81e8f8c1d20eadcceb8b6cc5cdf3583a81966372335e3aad7ec69829e38beea30234f8c098ff5368400f46acf892a524cf55ecd3d6f939c245b9b1994c976707a7a8a1daed031b3f365f20a7b3a0385883c168609df1b365c146205fb4153171a09") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$SNDRV_PCM_IOCTL_XRUN(r3, 0x4148, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000030096000000000000a90000018772c81fc8f69c0101bc61d3f1fe0b6b039adcbb43"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) getpeername$tipc(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf4030000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 678.823149][ T8295] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1300) [ 679.000000][ T8355] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:35 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000000) 22:01:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:35 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000300960000000000000000ef0b769700008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f00000001c0)={'veth1_to_bond\x00', 0xfffffffffffffffe, 0x7fffffff}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:35 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x40000800, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1400) 22:01:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x724000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x3c, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xa}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008800}, 0x11) r3 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 22:01:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x3, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 679.455033][ T8524] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 679.594954][ T8533] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:36 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x48000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x4, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1500) 22:01:36 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = semget$private(0x0, 0x0, 0x4) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000000)=""/152) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="008b8771b83dfddd7aed96b37a000300960000000000000000eaff8769c8526a01af4eae00dd7d66fb08b1c9141bb9f4a1fd4e0b7ad8bee3bd7d00793fdb32fc10440151aa6268671829007c33f867819220e9e3ac1b38c0ad1dd00743c7618751a03476f6f075c8659fa3fa36948e87d1d52aa775e33a1b29d75f0ddfc50caafb5df45ceee2c4c91f646371e09b26b0ec83bd4b239fde4efa61d663b66b15972cc25e6b68a708eb5c464dcc5d9ffb3195ccff916707db23166b0180225e2aec7649056cf9ad390a80f35f25b5180854"], 0x12}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r4, 0x28, &(0x7f0000000180)}, 0x10) ptrace$cont(0x7, 0x0, 0x0, 0x9) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x1, 0x2000002) 22:01:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x5, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4280300) 22:01:36 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4d4c653512958898, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:36 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4c000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:36 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18d2"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff, 0x2}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1600) 22:01:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x6, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 22:01:36 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x60000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:36 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3) r5 = socket$isdn(0x22, 0x3, 0x24) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="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"]) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x7, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:37 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioprio_get$pid(0x2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x5, 0x6, [0x2, 0x5, 0x1000, 0x8, 0x7ff, 0x2]}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r5, 0x2, 0x80, 0x1, 0x6, 0x9}, 0x14) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 22:01:37 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x5000000) 22:01:37 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x68000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:37 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x40, 0x0, 0x6}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x724000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32=r4, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e34"], &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0x1000, "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"}, &(0x7f0000000040)=0x1008) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x8, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 22:01:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1a00) 22:01:37 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="008983000300fb94960000000000000000000087"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x8, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xa, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:37 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES16=r6, @ANYBLOB="080027bd7000fedbdf25040000003c00048005000300000000000500030007000000050003000000000005000300070000000500030002ff07000500030005000000050003000700b641e518c236d85dcd00801c000005000000050003000000"], 0x2}, 0x1, 0x0, 0x0, 0x2}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x84, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x70, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6de7471e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4987f022}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x763b43c7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ab2f5b2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x54}, 0x44011) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, r6, 0x61c, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r6, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x772c6f71252497fd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:37 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000831dfd430000000000f189e06a77d503c4003f0000007e9cfa45b3d124940343c3dfb5c1e910c0ef11d720445ca56545bf646cbdba0d7f13d3a36f8ccf6a3b617409bfe4452f0fa1abc8b5c5766342ace2aea3c965fd49a52244b2021c716726d82bd76536cd33baba88485223eb3f941ddc46c06bf599f77ed09eeff97d4b40d9677ddb7429"], 0x12}, 0x0) ptrace$setopts(0x4200, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xb, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:38 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6000000) 22:01:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1b00) 22:01:38 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x74000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:38 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32=r2, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e34"], &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32=r3, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e34"], &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32=r4, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e34"], &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32=r5, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e34"], &(0x7f0000000440)=0x2) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="e88a36d6f08eda40cbd2bf22e95ae7f65516d634c96b35af0389e9ab525cf9f7d43ad118c7ac00aa90759860afb11abfa4fe12ecedbf9300200a3b3c256e05c8bb4da8ea0625377a8dd33b86fdc3c9941128e3b98de31d678d202376934fc6b9e34ac7e30faf9afd84ff9962fb252f8898b7377f4ff46f2b53f9d26eb881580bfa778db62b9d7637bb562855632c51f6e8cadb1c80c1df74b5bae8827b6e8a449f531f5f1adbb67fbbc104ba8e3268f6e952a133caeb", 0xb6}, {&(0x7f0000000040)="0a7896ea57035ebdde59446322219e803211bbeea508b6f4a4f41ef92a981faabf76ac16f56bc9167e1f67972004f06234a7b304850f879e9d06a21607d9676836d17133444705993dfbf6607fe80fe0d4b8158b97a3f08655ff8656f4cbae41ae65e3f6375f92589b47", 0x6a}, {&(0x7f0000000240)="3c35b0e2220379758842f8cdae1f7be5ccf33c4dc0ebad3fe813c8e3ade194fd4815d737b129730fe52938cbeeb64c1ced8af88fdde89309132c2a176dccf13ab5c3594a5312f96758d81228cf8994693bcca6d52f2a53fd8111dc49dc82aa93ef1dde2cce5569ef3a37a861c1d79b20f8e0ee71094abaa987ccbe58fa7fefe7085174193b983299971157d75c0d26f3e274f5bad2ef474a56a8647d72466fb650de08c7877c75b322b7adf641785a9f9dd7d725059002b972b83d6d07c56739aa6e55b0af8518e1914d8f9bc246729b99ed2d18f177931ba376318f66e9fd30b7d20ae028fcb4a157b70b6019d77c4fe0036852a27dd1e7", 0xf8}, {&(0x7f0000000340)="2056ace5e468a7661f40ec7eb488331b5e1a7e8ccbbcdd49e099763819611abee908dcc723b60bda639aa8a558a58980ddd903c8c0927053f22669299bc6ceb36ea1de44275db95db7b1c6437bff6943014c373727eab94d43f5a66ef25e2c13e34196369414cb423e35dfdb6dbc260fee36ca413e940f271a69f4c36fb8f584514cc7fdd39a86b429f7070e843e99f4a21288630d4e96729790cee7f9527a5c1fba6bbdc0f166748e1cce1477d3ee609cfd", 0xb2}, {&(0x7f0000000400)="e1a3d8db3540fecdbe1c2f3bac6c16d0d7582dff7b69bc53af5a83198a888747ae60283d332bf3a22630a0affbdc21281a54ae32d27faafc118cc8d3c230d58d1322dc83761354b8ff159564a47df99dee60367a0d9123da9e675ba63e50d67e031266dccb56e2ea7e9eb13bc6b19e91bb1e11f1949dfb47a100b7c58c1fe3a18a1f41acd4ceecec5e3ec67bd33983b0cf72450c07b201cd8c4c23b3f5f8d30fd59e67c29ba7fea20e58058a263a2f735d9a9b6f466f1cf73557fac103bd7c03885019022ae31ec3818409bccfcbc78a536b47d944dd03a898f1c0730798", 0xde}, {&(0x7f0000000500)="931591118b1122b069b0626e03c219d1a8e1c6aa893540d165a32ba84fd4f88c983ca3b870cb9688af383c1ea8562afcc0d0a6309f2f3805677ef013488d0fb1c5ca374a361344206db37e987a6f8f99227964d565c58bb37e07fdbc21", 0x5d}, {&(0x7f0000000580)="100f81211aca01a5760a3b1932e6256b1ce964ffecc6766fad0bd7ddff1c9674c6863c0a104a9692dbd5636ba58980ec58c31661e43873370d3a7381384d377ee936036828b99fbed28f1eaf8a4f9b7395ff6aa8897044a4699fdf534f8963b437c4e889d99a73843e6c7a5fdbdc3cb63cbea7af195c87d52ab71f08b305eb51a77b35e57f897d11f440039ecbe0330e62b3b4aacf3bc34c0262e2c098", 0x9d}], 0x7, &(0x7f0000000f00)=ANY=[@ANYBLOB="180000000000000084000000000000001002100006000800300000000000d36720f50000010000000000018004000000080000000001b528844e000002fdff0000000000ee4a70e8c1023012e614bf5fc8d6ec6eb40cff72d123555c036afc69532e4a1ce30674ea832c9931f6272fdbae423403ad49f8f73c065213b21d444260fd62c00f853c91a572a98614573cef64fef250df036bec215f000000000000009be56c9e3c11d5d4486958b36e2a6f7ca1d5e8cef5752f647de905002b26bf8b7dfdade406e0645988005df7892db5a2825017ad9a9ca0ef6ffa1ee9a2f825a31b32db107c4a6f6e76cb088316e5d10c06d07b", @ANYRES32=r2, @ANYBLOB="18000000000000008400000007000000ffffffff0000000030000000000000008400000001000000010002000c000000040000000300000071000000ab00000002000000", @ANYRES32=r3, @ANYBLOB="200000000000000084000000020000005aea04000600000009000000", @ANYRES32=r4], 0xb0, 0x20008000}, {&(0x7f0000000780)=@in6={0xa, 0x4e20, 0x122, @mcast1, 0x4}, 0x1c, &(0x7f0000000840)=[{&(0x7f00000007c0)="d40e6b4769449c73dbeae68cc27d2ab89bc055ea2f501804554b2d505af6c1ffba4fcb3ebbe26dc096d76b3fd36af01fd8182875073da788bd25db221fa94604df64860b382544aa9740bb844284778bc267f2958a41e9ef0b7a6e", 0x5b}], 0x1, &(0x7f0000000880)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffdc}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x1, 0x1, r5}}], 0x58, 0x4}, {&(0x7f0000000900)=@in6={0xa, 0x4e23, 0x7, @mcast2, 0xe9dd}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000940)="4848d486f20b8bf303de491cbf4e6661430fbca6733d4d85c55527ff762bc834e0e83d8d676af10d995a7a05a157d5314705510416be9cd0f8b9d5badcd1f855db", 0x41}, {&(0x7f00000009c0)="560e37f516bfafa11b0e094c4ab3283e8877855bf7e39155b23afbb575f306d8ace2ec936ce4fe4f04d41d31bb09537a35b490403311ddcf440cbe48e87945e30474b5474cdb69b66ce56d40a082cb193c91795bdbce23e3032499ae5bd75d05d1a1ad016a38b12a5289e9b8", 0x6c}, {&(0x7f0000000a40)="15497e2d01dea183e12189f9598a1422dab1cd6d19a976871ff4f7d02af1f12e701d1cade09d9a9a185330bbc94bea8258d11c3ea88da5bfad316cb6b9d3b47bc8a0a9b7a739b1694cea8e7b44b89460604545989d", 0x55}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="6b490fa14f454426a6173ba28d2998f78bf33b368979d2483859c9246aabdf15524243927c26fe05a6f5e0593ce5144464774e5b7fddf1a86fcf1f8efa76113434d0e6894f2fb62cd89894dcffc760fd6ad369c2565f2df97f98e08e9ef1712961846a69081e7d8ff56ea01140033ffe5b28b5102135ee9878a9abbe1cafd946ebea20771aba20e4075f", 0x8a}, {&(0x7f0000000bc0)="acc66525d18910c778503a4486004f09348de5f07e4413bf5aead4846a59b851ee18e8984ff83340bed2941d4de55391f939cc3d17dbea87507b26104ec33766a87490ab8a74d404138b7ee6157bde16e02f4e2b7a90449e461301c6e135e96cd6df1dde856f781bab446dd56bf31d504829fbd2ef4821b886c030736c7f55f58b5b6e4005f8bfbd9195536613afe0a40c4b88c7c79aeb7043beb96b21d06e3e6cb7acb260dc734ebb464b172d991f0193e4029d4f3c7e9684c5373ca921cc43d9fe33767d18bb0f413a411fdb76ddf9be15c75faee32569c99c7b7f44ed", 0xde}, {&(0x7f0000000cc0)="1d3a5d426ca7f66f886f9d8fc91b16e15b142fa2", 0x14}, {&(0x7f0000000d00)="38f48a6971628078f881d29cc6c87de370c857da", 0x14}, {&(0x7f0000000d40)="41fabad0b17085b14e50f0d6963c6991a5bc6f889b66724aec6c3dd768f14f5808", 0x21}], 0x9, 0x0, 0x0, 0x800}], 0x3, 0x20000000) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xc, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) pidfd_getfd(r4, r0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYBLOB="01000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffdd65564e58cc3c2136d1d82d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dded0acf11dac0b498873e88437ecfb80adb4db76216d2348a90228e51d50edc18cc34d6320902a0fe66aa2e53a91bc362c5f593441f6d783c123ef1972a4c278b5037e3eaab8cda99ca25dd821d518a78ad1bd34f2e941afa64416a6e305dedce4fed620b7be3a6fde946e1b484a041eb1cc59b605e81c22f80f0f9a478f9345355cd0fd7b75ca62d0aef87c97a6"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRESOCT=r6, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x8001, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000140)="13e4a855e69fafb896f42f98208e68f74455bfe4425115796f8008f450d8764d9ca2393a818ff19a783c2e16373d72a2dfa77028c76279e47c", 0x39, 0x5}, {&(0x7f0000000440)="32702bd6be0b7acfe58ed33e19cc49920568e0e070730bad76f41714f88d39623a76566dec5b790508c6daeb5d7df2d749b4c29397b6b0f5d15db9c8ee5098ab6e83c0c202a364cb92449cd9ac97cbc842f34e7c448ab17bff73bb9c3cf93f67e7bfba2f898ccc773e70e1f57213160d00bb588540121be77523fe67a6b6f1cb7f9f9985b749061979a293815097b7014649800a56eb1299e517dfb962ad94f1c7a59e0185efa721dcc60dca63d1360914093c5bf3bc84867027b6ea0cbb948fbcc9f45b7b745c3c90f6458ff0d1cc88ccf307", 0xd3, 0x9}, {&(0x7f0000000180)="e697fc1c45e459f86a3f0370a839e5ec78719eedf7ee7dc470c48f84c9dc4a1c71", 0x21, 0x5f}], 0x1802001, &(0x7f0000000540)={[{@nogrpid='nogrpid'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@commit={'commit', 0x3d, 0x5}}, {@sysvgroups='sysvgroups'}, {@prjquota='prjquota'}, {@nolazytime='nolazytime'}], [{@euid_gt={'euid>', r6}}, {@smackfsroot={'smackfsroot', 0x3d, '--wlan1'}}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1c00) 22:01:38 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00df03009600497f92e564e7fc52008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000000)) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xd, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 682.260056][ T9685] EXT4-fs: 11 callbacks suppressed [ 682.260070][ T9685] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:38 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7a000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:38 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000003fa95000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) getcwd(&(0x7f0000000000)=""/11, 0xb) 22:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r5) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r6) r7 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000440)="1bdd2710ee518cbfb53155990418b81f82b8014d78bee610ecaa37c0b84d39edd5e13b1983abfb051b80417beb65682d657c7b065107e1b25975f506b35b63f6baa3e8dbbeb28b5bd426414887597aad27597ab058c55bd1762224d6b218167b141620f335e54687f45943d52e24a1c98d26266070fd3525775feaa9c7f50a8aed4cb0b515007c79fd6a4a09d8712ce2b5611ecb78b64d405c70b6669d810e2dda1c9ed894b08593f80fa1ec4d81f64892120bf4a2a9de27393282ff1b3f4ea564cf177704cbe9d2c1", 0xc9, r6) keyctl$unlink(0x9, r4, r7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 682.568310][ T9902] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 682.623362][ T9912] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:39 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x7000000) 22:01:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0xf, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) 22:01:39 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) sendmsg$inet6(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockname$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x20) tkill(r1, 0x1d) getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$cont(0x9, r4, 0x80005, 0x5) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) getrlimit(0x2, &(0x7f0000000180)) 22:01:39 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8cffffff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @identifier="82adb6c72c0aab3fc3b7038330a2ce1b"}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 683.188937][T10023] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x724000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x11) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000240)={{0x1, 0x0, @descriptor="074ba48fd1544c58"}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x404080, 0x22) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000040)={{0x32, @multicast1, 0x4e22, 0x0, 'fo\x00', 0x2a, 0x1ff, 0x33}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x4e21, 0x0, 0x0, 0x4, 0xfff}}, 0x44) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) 22:01:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x10, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 683.277971][T10181] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfb, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1e00) 22:01:39 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x98642002, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:39 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 683.573329][T10451] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 683.727196][T10458] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:40 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa000000) 22:01:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x11, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x2900) 22:01:40 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xbe0f0000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="30a9c996", @ANYRES16=r5, @ANYBLOB="040026bd7000000000000100000000000000084100"], 0x3}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r5, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x20, 0x6, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008041}, 0x80) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:40 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c0"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000240)=0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724001) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYBLOB="9e9bbe1a15a90a3a696ae3b6c6f0ce4830157ff4f32bf2ffc7d139260c26449047bf8cd05da97f317ea911b1d29353e7f67c09dcd02de990264229df1c4e0ba1daa55107be34ec6a7291b6cda724718dff905c17cae1f18f76c4147528df5dd9917e346c177f0534a5ecdc31ca4d2f0d5f0c740ce20c297fbb89217d14a3ef9bd2794e93b3e9886bbefb3cc472b035fbdad6c66aa7f60ecccff2a017a1bd49857935053434abb757cbf62f8b8c2e88ce3d6f1861d90ea3cf0f7feb4cf1ec86fa094095b23945abb64edc294b4db1ceba889313bde234d9b3174e6f9959803844ee2bc46d31949fc973c41d6e97675d682db2d7e133430c", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT], @ANYRES32=r0], @ANYRES16=r4, @ANYBLOB="f92800000000000000000e00000028000e00bb49a416c2cae9bea3a101ddd292762ec50cee58d55eb0da9779f817342fc03a341a48d096fd1c5cd6dffc8392864c0800a500090000003d76977927041172bd877c0551791b6b8f54a3cbae3f6f6b28268782327a9d9c71173533936408edb107867e4b07fe39fbf8c9e55c958e0cf8f4e6059ffbf3b40b2cd1ce446de2c28a11b1f448cd611626aaf1af055334a8e92481af45383c6b78cd2083b294687db6124991f4860acdc2854d7ebeae299215e22e63aaeb8c35f52285e10552b0651007200178def62387e20196c9bf"], 0x3}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40008b5}, 0x200008c1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 684.250366][T10467] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x12, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x3e00) [ 684.330852][T10685] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:40 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x58, r3, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x19}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr="bfecb89e84a23113c769549c472c54e0"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r6 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12ff3ff00000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0xfffffffffffffe36}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) 22:01:40 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf5ffffff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x13, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 684.581510][T10807] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:41 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000030096000000000000000000008769c82402e0d53470b149dd692024add91b68de0c23bd56a22d657c0c47330701663591a16b5fc1345a43bcf2b08e62474706d6431e1d56549ccd7435dbfc4bde1011cb2bb9985ac1271ab963a7587e5ae93d836afc236ce5bd9e621eece41bdd2ef062b436dd0b495e5dac0c50b6236ddf097ccb6dbe8ba577d2811fb6ffd140c411828d5a926db8a28a6c0b5d204a1d1ade266230b564f3ee85b1484055a3c78764e4e19a542106b6b60a3500f3ab22ee4ebe8a5261515c36ca479f9ed3520452f4dda404fa51"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[{0x96, 0x4, 0x5, 0xfc, 0x1, 0x1f, 0x6, 0x2, 0x1, 0x6, 0xff, 0x73, 0x4}, {0x0, 0x689, 0x8, 0x3f, 0x7, 0x5, 0x1, 0x7f, 0x0, 0x1, 0x3, 0x0, 0xfffffffffffffbff}, {0x1000, 0x1, 0x6, 0x2, 0x5, 0x7, 0x3, 0x7, 0x80, 0x65, 0x7c, 0x5, 0x4}], 0x1}) 22:01:41 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc000000) 22:01:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 22:01:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x14, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x0, 0x2c) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x230400, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000080)={0xcf88}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:41 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf6ffffff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:41 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000030096000000000000000000008769c89cbc148d2c4945ea74940ad49de2910b6302a8b47903f242d4320000c5ed99e32e3aff85c0c0bf10ffe45e9de1e4904b91c77845122c3b87426227bfa674a4afeecf34afdc2b5cd3222b000000000000"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x15, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x4003) 22:01:41 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf8f73f00, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:41 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) tkill(r2, 0x88) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x16, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xff00) 22:01:42 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe000000) 22:01:42 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() wait4(r2, &(0x7f0000000080), 0x8, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r4, 0x8, &(0x7f0000000040)=0x100000001) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:42 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfcfdffff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x17, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xc0000) 22:01:42 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xa, 0x5, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x18, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:42 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfdfdffff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 22:01:42 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x800c0080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="9b53030096000000010000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000040)=0x3ff, 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x1, 'team0\x00', {}, 0x69a0}) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x19, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:42 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xff000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:43 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf000000) 22:01:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 22:01:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x724000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xb0, 0x1403, 0x400, 0x70bd25, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netpci0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_vlan\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) vmsplice(r5, &(0x7f0000000100)=[{&(0x7f0000001500)="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", 0x866}, {&(0x7f0000001280)="b267575b4ef54e3ae4430bded6893be797f2472b0f5deb5c616bccde62f653b8b052c37d4988b2750110fd56f5c20a172ba31d87fc3108662e124c418ce007e70f0b904a7053b9e962faaa8007413d069a4e16289d9863e20086aec468ecc30599b82e2b66c04bc097e7733e887749d6af4267cc585e1ab987a3122105e8f19132082465088a5dec5139038f1400561595570179297758ed5bad68275e6151f69d7183cb46a4c6524c64897fc02a78", 0xaf}, {&(0x7f0000001340)="0e969477e43bdc860e991003456a85dd7130796bb9ad87ce5054746ed5941a388dd54e00ff691ddb6a81074f529ed1f8da4da999c3661e806285303bbf7e0484834b4343323e388f70357d39a7175b3b3edf50cab90bd6442cf00f953780a1205babd5c73d571ad09053dcd8e5009a118c6f7fc3eecec2755d1f88bc55116eabc5b89c1a6d01fede782c1895fa4d09e90efaa260a334a22e8830025d63003f5203534960f3", 0xa5}, {&(0x7f0000001400)="3e5dbaf5f1fe9cfbd11fca904119de03302f3a5334f9ad6fa35c30964b778cbff3f585aa6578ad46365cd4045817a2152aa8f91d883d4cb74ff7b4f0651c04e72315019f5d68e06e9178d91dbf3148ad8e1cad2a261c74f327d6b9bf37a4220a357a2d309da2431b7e42925b51fce46cadb8e64881a2c628561a0995449ed8eb7a6eb69269f62da2204ff88ac4e1f704d96263e4d7f73ee6247c81ce82dd04bbdb82295f18717a3cefd420075903458744288cd3e601a8cd08d8f62d262ccda92e507ed7d1087a06e0cf98bce7c5c149a323ac6b77061c1d27574ac8dc5061c002613cd1337f", 0xfffffffffffffe89}], 0x4, 0xf) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 22:01:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x21, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:43 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xffefffff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x22, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:43 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xffffefff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) [ 687.481981][T12109] EXT4-fs: 13 callbacks suppressed [ 687.481997][T12109] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x23, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 687.657062][T12218] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 22:01:44 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfffffdfc, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x24, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:44 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000) 22:01:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x25, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 687.967274][T12328] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:44 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8000, &(0x7f00000001c0)=""/4096) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRESOCT, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac0100001600000225bd7000ffdbdf25efc78e6d073b46aa6ad0540ddd5e0ee0000002000000000000000000000000ac1414bb00000000f8ffffff000000004e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005cc0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000000}, 0xc, &(0x7f0000005c00)=[{&(0x7f00000011c0)={0x33b0, 0x21, 0x4, 0x70bd2d, 0x25dfdbff, "", [@nested={0x270, 0xc, 0x0, 0x1, [@typed={0x8, 0x51, 0x0, 0x0, @ipv4=@multicast2}, @generic="6251fc726aa255600630463a7c397e0d19919e5a069409700e938ef60e0a0909598337522d612c37c83fda5a28bd60e934735d8d7ec23b25123c1ab75b6f0aa969b9489b", @typed={0xc, 0x2c, 0x0, 0x0, @u64=0x20000000000000}, @generic="6e8a50abba3fc87a29d839d29bd0c3b82e3573a67b7bb8bbd9ef625ff214e2bc2ce126008916bb6afb147239667f7b0e2a507dfef052be6c709e6b36ec5b300fa93a1573b8cba58deedf8766d12a6a9f12051151b5567f7bd2ed694963af6451526adeaba1c3ecc644f7f9a30f137449ba839d9ab694baa722ecf880e27411e486d878381f5fcc7129bd847630fcd17aa6da25106eecde4a56f895ef09b155181b7bf3baf5", @generic="bf4b8058bbcf796b8024e275f1decc629c90016f116a8e525e51ba649f4be44396880a8d868c777bd0bc7e767e27bec11e4b7e28a129dfc02af0fa0c086e4fd4d7d85c52fdc1aff39c42c55c3a627b188cc67127e2258b2f3b09606f885c872af11f26d8abc1b8495f1fa143ce46e1f2b39a2c2f28d41345762d9a047dcc66466e30e3371640e6eb9b49429b5c3a583001e5ba593f", @generic="2c7598332fb8b9182e0987f23038e91016c45100a8240592baef0a5cb921348e2018ad19917f4aa25419098572de49ba7342a7ad6c1491c20bb384a3cf01a04017b7b0bab7f74d1071b44d39041e36bb44e264f224c1709961e59be88fd31a07c54478ddcd2bc78436b2e8691d0bf8c2e6b739587b6d16e968bb66d313d993b34abb03efcc37f299961856527a6647306a31e8589faf3bc03eb73250aebe68df56357c7c7e08cbf3a119dc73fc5b5ac3fa30043e8cce5852fd43ed3a737f7fe45c0d3ee0937ea7dd698839dbca38", @typed={0xb, 0x2f, 0x0, 0x0, @str='&}{@.-\x00'}]}, @generic="ccbd61fa5266f828b6009e0b66e4c1e94a80db791ac120f19374846ec1b2bb4dd1a485c91ddd579a676f0b40709f2f6bf3c2a62c7cd963c493bf28944a3b2492b679fb9a549a769b9a4331c3287f8dd77eedea234a10ca9095b5a10d7564bdafdcea3994342de0f659551dbeca4e5e78e84b6d13f9732d0dd6952d344da79a72a0fc4b18825c4a2cc462da1c68345ae1615f75e787224e36e856ba8387de15868e9938c78b4bce08e26907b86c20657dc22e634d7f380eba7b", @typed={0x8, 0x4, 0x0, 0x0, @u32=0x1f}, @generic="9e7d9ba809ecea00093e822fbf60e1436d6bf84a45588a", @nested={0x2058, 0x64, 0x0, 0x1, [@generic, @generic="03845a6494d70c9a6f85f5138f83711536cc7f5d903111b28c73151fbb23a945023bed133b00867f70885b7263010449fc295203fce1f6eca4db73a94f4681673d763cab3e52216252ca9723ea7a40c150905e983df4fa90a95576ee8f3c804036bfde369f6c1b58807391d72ca5b8183d4028c9e459c78e92c737cf1b717e4544a5475afe42c35d094e8344048e47889345baf026ac7ff0fcb37b256e29623dd08dd471cfeeae2b3f0e66052e7788c83a05e7a20db1d19850c9d3c79d56fe478fb06cd58ec92905814a19abbd376887fe523259131630e28ad4d4a026f11c14592c78476767fe3fccd30451ae819da035bc0d2d4f67b1f9785cc4be72b18d88f515cb738592644e87b85b16cbbe21c3873800d7e39da2003b88626810eadd340f67d1bde95e8a64afcf6050923aa38ea20f79cda6baa764e9f8c1373c9c8696a97e6d2fac024b97a73355a016047949432b8cecf917a25cd83db7f2b43f861c46a118215a1ba995497613d8e8e1a27969ecc07c410650dd42cbf46d504766d80ad0b4ad38a60c83db646bbc98394fd5e0ab14539a6ee1f3c8fc1029718168ab4c2705e38470e7a382b32c77c0c3c4d8d96bd00535f86d3c02bdfc502878875258cfba88b082168f472db40d5cd284de3de9068a935817877e699686beb7aa9594d5e75f8d60bdca552ad020b9a94d67411e8f5263d09b59202e327a3835a4ebd71d12c7b1d745c78006f5fd86fefd5b91d77ed32cf2b2c9cb4ae6bf634af72f7d027dea4041f0c3ec7291478d625d5374fe52cba63ec3a2022d6a095a7e25a397e092a98d069bebd255f10c7d95266a79c36450573a4c4cc06e505559fa357ccd9d9021c306b111e2ce5146762554bce8c5fea9536bce36095f95cefb9227a5b45600fc7dc785c0659e3d586e549163015cd3b08f2e92b05e4f0ebb031aa08c4c1c5653a5bcd133be5f20faa3b243b83caabf42d77f0091f9f8a1bcb44003fa98b7a16f725151eeaf949528f6e091c59281999fe27710a8577efccf7fdb17c883854304cc57b521d502ae9a15063f3ddb4fc50e0c0c50ba7ed1503e4a1ce61ef415905f4111fbda67863361f1c0fddef0bec01f79836f959054ce935484458d0cfdad0c9c55f83413e5f5a4f6ccd1f582af5c900071237a98c013b838aa77b77fec45b932a47d8f76077e198bf71f5a5fa40ee2103e001348961363be0a1e1b7f4437eae2bb88d4041c851b137abdbcb4cd7573be6606ed9a44366231545a6423ba83e708ded07d066aaf28099f20c9b42e24a7b6252b6fb927d57af4f5eb3ae26f8b80b3dac63ae4b3f024bf7c64e3b8d908506a4818aa717552d43a29ce895955cc195e81154a070cd18a9d57ba6de75834e376c22e93baa401e5705db89c95472fd145eefbec0dc23b9509ceb0f77498d8dd73ad4b7d1ee62b201c7db18b64e0324a7ef3b0d36daa4810010ff5c08ac41bc657af4efe9863d75bd9791356aeab4670a28f12b6c344612b66d863837612874165b4dc769ea96cb35ba06166ca690ee9f1be3b78a568e1cd618611b8d50f3ea989cdfe9ebda981b74e2fe3f677726cc0b95605811a3e949961bb66aff3fe1763dd9584541eebdbe9650aa93bbf32b7b5b5af2af25f2b8bc3c48ea7ce6276852926cb80d3ab717309a72e43b7aa47d7b1ad5211fec4aa33520f1b6064fe47bfe3ba002686a93408491ff5f9318148facc561b59fa78c3bcc8fa8ee6b74f58fe20842cb81faa9ddacd1cc5fc6fc4e854b1aafc839432f8fc703a01c1baf869f7be00d89f593c1b7e3eb0a95bfd14cbeb7d9944e109dd3ee0cfd25f36ee3623230ac97f85a9cc0f67fd51050a8d772b348d17a89efd922e8cce3b6b3ea6d8474a28e8b3386935c014e1067da1e708b91753981ad5b2784d4481ba9ade3cb58f771bf64179ba49f5a62ce948a505cd666e80bb85a86525f00a72784c0dd3b43891e54328eb96d6e9d1e81ea74873ada10ab4b8d5c99839148fd1b537ff2cea1cc3b827d82ac2b373e4c46d3b4627baa82fb7cea45af6da298aff01c689a35cb929e8f0ae655994d80ef25d2e37dfa93532a29e43d42ba22e4f1cc3dcb2aefef7bcb9335d09f43eae25ed1c55f30a71d24007fe55aabe895ac5e46c3d8fb19de88f0bd7d66b3cbc0772f165263ca32984eaab99c613830d2d403ebb148d14d71c1c56c5b2ef537f2f131bf9a1e99043023c818cdfca8db59d9905550b72f1e6ac0eaa4f463c58a19414fd2bf407d4ed08199017e3a0452c70551db0b775167fe0978a01e498f398a46d61ff6c25421ce8d9f60fa615e6659205a83bde082fcae82cc62f098341c9fd4be4ec8ba3bb7efaa8347556dfafda371438c1812bbf8634e26f68944b6842a5c8ea72169dc995f905b4776351cf2b9540464b7ff41c36f951b985cc4218a05be0d92ee4bc0115c87ae23ef630809728716fadc4dd2adec1990f372397f3177d18b5266d1772e0b6ad71685d50691fca72ea7cc3245581f6fc66d27f28552ffc646d13b0f53af9759a3d5de8d52fe6ef5a820cc68a3bebe968a4abc04dbcb816765f33b5450f5cd2e973721fad67163bf80ea9e05839e84223c1ae44fe752a906ab6ca517a37d93a5eb9a7d2db6e509e044ffeecae003de5c71969b63ddd61abaf06c70bb589e26b5e31cfe2ed7531797340c1355a5b6640f3a3759450e1f6cc9056ae456b805bfe75436fcd07166f56cb874f2a327b03c82291e7aec0156fef191bb5636833789d887b8a3d46c4b587278284505353590d14fcf5f11d9bc4d1c1298ff084c182a57a0d3e2d316808aace58253cb87039a7aebe0b2a8c066969118f17f6378acce87551e401bbd007a64fcded2699028ea36fd44a922004dc048fdf26c3eadffdb0aeca0a2d76027ebafc66339c5451f3225d8bebc3416907f4e1b7b044a633711d8b06e77fecefeb07323a3ce5634406188b1dd07b13eb163c2915639ceaca0c28492117580287cff074d7f35903181f69463590120f9776c2906a753b90d885279060e07c3a4a0aa2e96a1b551f8ca6fec224e3be356ca545946de2abc59d5ea3c17f834021067e8fd1e5612137512d69a9c58aac26a9aa8453f77b57ff20841c59397487f3ec85c40cc9d32b7ae81410288a5f2231de6923e827eeaa936f3c330323a30bd7822dc97afc0797204faaaf6ba916c26ffb65548fbae4c9f8366ae2db2414ebd9673e7ea1d21142b5bebfaf58dde53069fd76d090c1e48bf02ffb9357e7379b624b991c4ada5e1adf21d84f6a34964d45165e5f932a4aef9e6a1a6e059c811b43d99279648f7c8e6f84f50a2cc3297f73036d03bd59a8545843fbb38af47b21e433b68827a6d887f26bc1088f1ca13fad3284345d8887e993fc8dbaa6a31d6542f587d0459c30ff767bc1edcc3b212d39f26181021c1f60647c5e9071344390264ca89e533e4d3be4aedf82656fc382b54c96e8469b37dc58118c8b235198651b7647afd352e32a583d064b35c2f0b265559734cbd4d588b55c547341f86c4c986358dc64a95c4906fab02fd779b8f3ecce4ebe1f294173187b4e20f3db771dd8df5230dbdfe51745fbff8d73c3d2d4004856579a573679762e5c482ae31b2cf51f859e52151237de493d10904dd85436261d5a46d9cbe3dc62c6535ca861c8b54ec02cb8b9660260d711c92c11c60e22ad43a4097c85b4193b6d6a5b10c5e5507aa9bdd1aa7f4256e6e76a87d4879b25c13745684e69c367f01c70d29a4a17422cec809a9125db3a871feb4692665fcf4aea6888f5e0d633e7994cf4b4bb0d1d25fa93bc3e0282a56b95eaad42b0577c3c88d2b3b7db3705f1d729a37cc8c60a843d0bbf3af53af4787ad2c0b463a7fc9139d71a488e7403dd6596ab163f2afd6ff8819fe629f5145c5b169725b6a2b93ea8ec49465422e6649d72af5ab9dafa6a5d1fa3814a78c545e5f8e57d879ec68263a6275736e537c91758c7e84bc6c1850d63206d83b0628a3e85d28a054c0b5e426dc541bfa5a71b7c41343358b0d664f098574e71eb33861132fd726bd1c41aa24fe79d825f39cbbaedee41fca075602ce5771bbe3b72d8eac54741412ee3c64b3a7fb5356f72527a3e52bf6fe9e7bedd8220c76948e5403f87a469e88f2da08b7fabe581c34555f62587c7aeaa3962c44ff804844f5a28f2c5101e332e108b29b7ed65935ac6a01f1fde2864948b33c4b0788c3ecda3c7f9664545bb75f98fb99b944723893781332076de19a69d83617e744a4804f0c4cb31d2cc44781c5ef0fa9ebf478e7173edcd4adbb6dcee61dcfb2a968139d1c6e603e273dc6e279053a3bbda5da38a52d108497ee2a3140e3236f80b828e223d144d1bb79bb01c59bad938f5f5380cb6fe7f7d3fd79eaf633ba617228ac59f574b54baec27447e25220fc199c18a6781a6040d749043b0164b7e2ecdb4c85a39582db0c016fce8ccb7c63cad943469cf2015a8626d364e68659d5091ec14b9af620a8c2a13a6100519245cecab45aaab939c3006319ddeeecc443912e7e19b571f23364dd6d0587d06cecb7eb89d8bc7924dd6d50383a9ba48fa626ca7e941ad0ba7f366c48955c2792dfee24fa6bdc037cc018f5cfda2e50f532cb9235d11576c79b2dd3ee9f188ecea7455217bec8911bfe58dda619e16f1ad38a042ecfa075e9b0ffa32321977348fb205ce872aa8ef8a7faa3ae7f3649c13deb115511b042591bcad26df344de54c7e8680856c87d4c0635ae1981f14da59bf61ea0a9567cc95a534e190dd575085ec6c45712a3dc9faae74c621afdc44c6910c1287d04c798c81951257c613bc72d665b2eb9171921f16fb87d882f630d834bf5df7bfa754f39faeae799490d62adf1037932f36f0973de4dbea0b009d7072cdd8deccbcde900f9bd7f5b8813eb4e1bc7121ac55440d6433ed4c3084627de98ab92b75758dda8e1704e74af4f4c7af97dc193cbbec5d66634fac48334599f4682b34e6fd48db35e91f899e2e65bb38ae7c69b3077cf3416088774bb5d7e5eef8a57ca4de4e22dd19bceaedc7cedf12cbfb088d19263cc3748fbd65de27ac1bf1d3724e240f35cf3b203376ac00305b013a4dd24e259b70d653c36396cc5a97c68b704a37b9a68da7d3fef6100e781806f05c7e823517715b11d0f2b9537a1c6ea516371140ab6d8be3edb2038000a0eeb09cd9a154c30a64382765f849b57e58f4d429a5beadd6b1aca3323dcf68cd29f86aadbe27d132764d5dddcf36ed4c6ad5d6eb7a8aab836429590f2e0f5f0934583f6072c0eb059fde870c04ff6d819584cb5a0583f5cd7b2fd618e74b9e2b7ebf22fa968a363dfc4e5250af9244599cac96c99fc579887a095fb16158a186a0add6e0799978e16787fe776a729ecd208f17c1d22ab3411730e0f55283a263a7953044372c25f7e19c66a435c2304bbab53cb699c01aa288fde580de0b268f6b97913386f110c52c39c21886002de97e5f4ca53fc8d778aebf454c508040afb94278fa5cf79f3467097115e8be46195af3ea63dc1d4512a38d2a4826490580ebf5d0be279cbf55a872d7524e175eb1b63fcba0fe33117030446d754b44c83cfedd615cfe662107b84acbb70c978ec9b8348ed27a53cc0614062ab52d55235991db0014b47539204a86d93554f4a16b1bbc288bdafe428118f6a49bc877d5d23481153ded2499f15453b2cd48c07f5e88757fc94e8a2ae4ec76e3e226d972549030dbccba36025e636515604ed1ca6f5e7e7a92be09a813b95c407fb61f535a3f423c6c05", @typed={0x8, 0x2f, 0x0, 0x0, @ipv4=@remote}, @generic="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", @typed={0x42, 0x72, 0x0, 0x0, @binary="cd536c010e6ec6bba6a581c834bc32809085170d6c25055342a4f6f1928a1287ef4ca020d323623cdd8bc81d95b7482c5d08117caa7df30f1de41ed70c14"}, @typed={0x8, 0x87, 0x0, 0x0, @uid}]}, @generic="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"]}, 0x33b0}, {&(0x7f0000004580)={0xf0, 0x1b, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@generic="83a0fb43c53cc3c8cd7098910f131134a7d044b091056992f56c2b571ad8a9f65b4a3822d4555874c162e1b1b277f4345688b4608b7f2e3a08260f656d472ccb37fe793edf779fba06e685f057777cbec044fef4682a0635a6842e0bdb2103f8ee241635f5d7a71936bd18280b58dec15620846f1a1921dfd715ab8d3b6128da42e7bff1601756837dc5356ddc36ff83d132a70c649323d965395e026b77e5900cb5ec05381d668228d97474408e3eb472ccc17badff14593713c09346c37e3d3ec1dbed9c2b28621daca0aeadebac3314fa5f30ce00278dfef000a04a49"]}, 0xf0}, {&(0x7f0000005d00)=ANY=[@ANYBLOB="b4110000140000042bbd7000fddbdf250c00880000000000010000009611898044ee40598578019d7dafb000569663a77064946545bb5489dfa2599313418ef39904c952a5b92d8f498dccb9f2bd2329de5e6ab39defc85c1c2e618df2fc8a73ab3cd6f9932eb39f8fd7843fd5d5b78310640e7defd2437a1289895dd68a4d232984baf7187f1909dff88952fcf016a51f9c4de0cea477a1037c2e63a29c92b4cd6453e032e4a9155134f1719c2d526c0008006a00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0c008e007f0000000000000008006d00ffffffff08000b00", @ANYRES32, @ANYBLOB="0d8340dd846409f0819ccb2b46e5560902bf282b8a70b2fe99fe689fe1c2c6815d0659d65290f98ea940e83801f22d006fde92bba740c06b8084eecdd1864aece699e64cd8c659278a852c386759fdc2141e2042f2910842d412c3cf254155314fbdc3f1182661f3f71cf3e59915f6b608f833e00e7b195a54adc3daafb35d34e7bf6d02340bac7aa4377076c0dec49c21a2591abc1f37752d1f7eba419bcbe517e76a82b51884b83ef0f81b64591a6c60558045629a0f2168e278c9a812890ad1d361fd6b0d1175cd14004e00ff02000000000000000000000000000108001300ac1414380000"], 0x11b4}, {&(0x7f0000000040)={0x60, 0x12, 0x400, 0x70bd25, 0x25dfdbfd, "", [@generic="4f1c7d9fc5b380cab38e1e3062b4be587df438fb38b5da26b11b01365befb1405b0900c8a59ae99af917865632c35ad7e73cd7517844748128d2214b1b1d9e35a95bdefa900368a8a1b2e412b4"]}, 0x60}, {&(0x7f0000005840)={0x2f8, 0x27, 0x100, 0x70bd25, 0x25dfdbfe, "", [@nested={0x2d8, 0x6a, 0x0, 0x1, [@generic="e88b82f4059033cbcecd90571a990ab7bb4964db14825f8b26b3ccfce8b9bc6bb2da76", @typed={0x4, 0x7f}, @generic="f23d88e8c9aeebed1f8a81407faba057b020e624e93d81ea208035831708ef1ff20f2ccd0ef6cc70d52a40acd8d456d0e0771d3c4e5e6169256743a3ef535c9bd5f93c310cebac215ef0c770e5c23830497b652f08a1a281ea4a0dadbdcbba2f5129c1c04d94a30c81cfb68634b369940f527460dda9f11a27bfa112a5181f593afd8ca0e24f5676fc971e494d3ca08a5b101ad70d0905f4254ff612d5f3417fcfd975e7deadcf98ebc27fc72bf66508f3d18757e508f1a999dbd68a289830958ce22f31c268861900acfee04a8e0169d4f4683b75ff8d08a4da27a9a8d7", @typed={0x21, 0x17, 0x0, 0x0, @str=')eth0vmnet1vboxnet1,.trusted\x00'}, @typed={0x4, 0x6d}, @generic="6938e5d5ed4385500b0d54cde3563fb6f6cdfbd9ba887eaffdb6ac4e70671189900d9f6dcb568e986bac5c3424b9e01682aa1f8193e76fc0f4f0669c878c310ebb6d112f525e8ce043d2853703699f0d8ffbc0dac194f6495ba51b78b3bb2244899324d02b999c87471813c171f82f1eb1d835db32b3fbccdc8d6da6ce2435733b3fe065b40a70b2c288059ac80753059a72afd24474ca13f39626c5045b4d954b6b8d32554a27c8bdb22a054b1e042a5f730188a629ce8c853d228a3bc3302cb4e947f7f8d1e5332c2ecc4f774c51064c195c4f7cca2274711a85267542afaa6c871c624621fa369a7d730b87cf7cc8a3967cc995cc1c36c2", @generic="c7603faed35ee8d245abe3989bd15799489560a8b5935ccd616f388be03fd9229a73ad59500084b7221f6393315c42d2013c63fa434d78514842c02cd689bf48f6dea91bcf6eb1fd06afc561fd7dd82f4a727a50993cad91dbf3b63c0129f66e758554c08ec47fd8e3b0b3e95888722a6f802cf76ec940fda481697dfe6455621fd2625585f57b242f8e4ed0c618be79927b45936303b0c628ed3bb92d28b80d3c6a893d50a71f6c9dffa31b3db5"]}, @typed={0x8, 0x6d, 0x0, 0x0, @pid}, @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x2}]}, 0x2f8}, {&(0x7f0000005b40)={0x48, 0x3f, 0x400, 0x70bd27, 0x25dfdbff, "", [@generic, @nested={0x37, 0x36, 0x0, 0x1, [@typed={0x8, 0x5f, 0x0, 0x0, @u32}, @typed={0x8, 0x4d, 0x0, 0x0, @fd}, @generic="06076e8f2492ff7bf549be85d43de252d74adebbb2456d5a8b327991cf4c9b35464ac3"]}]}, 0x48}, {&(0x7f0000005bc0)={0x10, 0x3c, 0x200, 0x70bd28, 0x25dfdbfe, "", [@generic]}, 0x10}], 0x7, &(0x7f0000005c80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38, 0x10}, 0x41) [ 688.073206][T12443] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 22:01:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x28, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:44 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfffffdfd, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:44 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000010093ef0add5dff8a97000000008757030055516900"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x12, 0x7, 0x2, {{0x5, 'reno\x00'}, 0x1}}, 0x12) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x29, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) [ 688.441584][T12663] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 688.548875][T12670] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:45 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x7e9ec3, 0x0) r3 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x9, 0x6, 0x1, "11d290ad763f8c86059b805cb8a6af15a9084c2830f508f440d77df0b729301b", 0x30313953}) r4 = gettid() bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="d600250096200000000000000000008769c8e5e1b2b0091d9e59d51511bbc549583f20e512201d9c4a7ba6e0f6a45ce819be52b674fe8820fef1adf56fd1064d64304b9ed81653db1ef88cc86e8c0b3d3b4fc6c527af5eae7fd15b34b351eddd8e007d856d862845e824db2368e4e64cfa25514cc600"/132], 0x12}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x44, 0x7ffc) 22:01:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2a, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:45 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xffffff8c, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 688.837628][T12867] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x20000000) 22:01:45 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000003009600000000ec0000001a008769f2"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x10}) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 22:01:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2b, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 688.987710][T12889] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:45 executing program 5: r0 = getpid() r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x1410, 0x1}, 0x10}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c2727bc33760036010000800000000000000000000025d807000000000000000000805acf0f8f36460234432479aed75d492b8270323d26ac4cc838500d3aa2c4bf", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 22:01:45 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfffffff5, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2c, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) [ 689.242413][T13003] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:45 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 689.366969][T13022] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:45 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfffffff6, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2d, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:46 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'ipvlan0\x00'}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000031833cbdfbbc905c0ec87a2cd5f06e5"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket(0x21, 0xa, 0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) tkill(r4, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3d090000) 22:01:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 22:01:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2e, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:46 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:46 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5, 0x200, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) 22:01:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x724000) r2 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x3208a355b543c53f}, 0x2219cd0a785cc1a1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90108001}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0xc010}, 0x4040000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) readahead(r6, 0x7, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:01:46 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000000)={0x1, 0x6}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x2f, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:46 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x9000000) 22:01:46 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 22:01:47 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3e090000) 22:01:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x30, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48c0}, 0x14) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xd2], 0x0, 0x1}) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x149843, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0xc5800) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000300)={0x2, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:47 executing program 5: r0 = getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x724000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000001c0)=""/4096) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="0000030096000000000000000000008769c86ecd9fad704f127246af45c94a0925106836d1c58ef1d32abfaec303c1035d39c2eba7b9c11a1edc87462f0e67f41763d549840d46fea2aa55eba09d388c0d68625384221d51aa39a4f0a1b808c58722ec8e220b5ed87cc59b5a9d661137e459577653aea892d4dd98bb8ff4fc715f7f35716e5631a056541a4dd7ff3baca1aa5af80358d3b9286c82ef5df4ee778fa6fd19ff3b0eee086c69a95e26c76b5ddc57a3e07de0fb8ae4ecf35e062aea45241ec3ec780ff8d24a2d36df3fcc94403bf9870ecf698051dfb482110e6281c1cb32fa6aa4ff0346f889"], 0x12}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000)={0x2f, 0x81, 0x0, 0x9, 0x0, 0x2, 0x87, 0xff, 0x1, 0x9, 0x2, 0x9, 0x4, 0xff}, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8}, 0x8) 22:01:47 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xa000000) 22:01:47 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x6c, 0x2, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7fffffff}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x10000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040}, 0x48800) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setregs(0xd, r4, 0x1000000001, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r3, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) ptrace$cont(0x7, r5, 0xffffd, 0xffffffffffffffff) 22:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000140)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x4, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x31, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 22:01:47 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x32, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3f000000) 22:01:48 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x97c64f633f12579d}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r4, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) tkill(r1, 0x3c) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) read$alg(r3, &(0x7f0000000240)=""/144, 0x90) ptrace$cont(0x18, r5, 0x4, 0x5) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) getsockname$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 22:01:48 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x40000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x41, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000140)={0x10001, "c00f77391c524887e96a38f22ea3f506560ae40f7163684ea2c0336868b6cfba", 0x4, 0x100, 0x47, 0x5, 0x1, 0x3, 0x401}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000001c0)={0x8, 0x3, 0x9, 0x722, 0x14, "35518f3af438b3b50298541ef47bc279484b8c"}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) 22:01:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x42, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:48 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf83f0000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xd000000) 22:01:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x60, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 692.497493][T14837] EXT4-fs: 13 callbacks suppressed [ 692.497506][T14837] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:49 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) keyctl$assume_authority(0x10, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x100000, 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 22:01:49 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x100000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:49 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3f090000) 22:01:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x3, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xe000000) 22:01:49 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = geteuid() r3 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="010029bd7030fddbdf254b00000024047d80620012003f5e2709de1a3d979d525d1c275240b6ef7500cc9a2011230e80b9428ebe3b49d80e67c0bca8220de4b9bcf78bb02e297efb97e710976dfe99b0dc84d46745ba2043688ee81bce0e7b10f3d9827cf71eabfc8eb4b0c8dad2c7ba1400814b000000010200fd41b8c065e8a4eb36ad603ac05fd0cfab01d5403380a1599af57947962c81f3b2356ea4dd3cca53f2778ce903000000000000000b8d0e77cdf62e99cff7d7b6d67f393ecb2f58afac7e9b46db77d39e03b8da4f0fc50490c31805dcc539a77a4a97b70e3ac28fc983cd71c55d28ceb747641d1e90c26f9bbbe8a98e83eb943b76c3cfd41002fcd2ea58424875b3854d8d3240fb725a9cc858b743d77b72663bbcc6112f6a802479ca45fdd6895440549f5ac15947da61945ed80d5bb583f069dc3f465869f88333c3b10e148cb9b96b1914755e5ffa4b21c8846d6114e9c9527ccba4af57053e7ed74006043f352e79be33fc26a4000100e85eb74d1049cd151d73dc2ddd6cbb5ff9b9a91e91ac241267745c66ccaf87483bd79f159bf50c32f5574fcc83e20590d8f6d412458c0b1a5695b86aa8e57e334024d8a31122887c1650df5c852965ddf4aafa2b133eb5b6a5560bde1bc9b0e494b5e3bfd975085237d3e2bb8b1778cf58a0d02b0e2cfc2af4f09043fb4e2f082feed11cd4c14a8026a8ef47a6844ca31935446377ae5cd6153f18ae970422aade0000009af66e045530d1690b56d8dc47ed988368143ac895324de188a30129f6376ded5f1d594e64ca9a580b8babe5ffbe0eb9a492453a61733bc1718f1cb90d75c465063f60d929261ae576f473baf429a1cc00902ae30d7f0f1c9914d7a4372081bd921006e29c78736addf1c4f7de718f9f08095ff58143ee9914de6ddd7265151c5d88640000f44e42fd9ee97e76dd47f547d5887b9a705d52ec159bb85a6cfdd49f5406c8ebc70802390191471f58ad580507df4da3926dbfb4f19a3b59836a1d9d59929f174aec15f166b5dcadc7ca8624c8358518736b829aceff64ae3d4ce7000004000200f100000095c189b9a13a7bdf94a1b87919f67fc6fe7c0486e1e4659c13242cf71cf1b6ec4c9abdfdf9b14e6ff988f3a0d3343dfcab1ba061a45e776317ac1a2022758a25fbd0aff9695f52c5efb4527d3bea10d4655640b4192fd193fa857c7466553d5d462519b4d8916c93c35297473bd334c5ee729cbacbee2d5b655e9212bf946432f8d96197eb60f897f2f1b08d5931c5fd0cd242ea4d797acfdb6cde4f61c9ee0576b14b22f2fa962cd12e30d2b09ae0bb151761b4565bbe51ce163b0102441bd93732ac04d8de893541aafa0428b0a96004fff895b6bc55efd14bcfe1d19a0d24365c48c1eb17e211d52fc35a863e64990692d48868e507149b00fdc4fa498414932e6aeb3a927a1e753d78fa5567bdb03b981ffb251cf0cd08b52307d17aa3b5cfa60f72ee9db5a83b52c5fa5ac5f67f99f3face70e0a9e8d142e29d6746258761ba7cfd7a98c5ac8f6bc6b43e2f8dc064d7f727c1579684b782e1663501fab68a2ba2e8a74b5c39f8e37ab900595bc6c010046863e0ad9955401f9a7be522e5fa5e3edd73b65964703aa841201b9f0d6a7b083e4e4bc1540eb2527c3c4c05472474831f83448a7adfe6a80478231993e155e67497d7361cb86c0a43ea5c7b5f64050f645cb7c987efab524f1c66612282bd9c428d02be842e8b1ad66f17e2340cc84bd40f9b66787658a9e42ab61c906105d5d25a557a9adb673ebad24a665be115a9c2b63b03458681feabff5dbfdf6a6511a48ea96acb4b9a8d3722a55a90e5f3190dbe1986659d2842cc7296c793e8466076c0ad40bacce26b33b586f50000000000000000", @ANYRES16=r2, @ANYRESOCT=r4, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40000c4}, 0x405c895) fstat(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000028c0)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000240)="54a0d0206c3affc865237a78fedb79a2bcc998cc05f60a22e292001f32f62e0491ae8709aed4e019bf634df157c3a83e9f82f701ede517de183a90bb651031339969cc6eaa478c74e0e01892900f2af6d32537f2f6cbdbbe330d9353ebe00e7ada43a0338686d518b8a752e08d5081173cc5606eea8a69a7c2e747ee2def53886444a4b8a04c560cf90963d8230d65ee0144b02ff39adb23664057a7237b8c8da4ddb37c2e4268eea7d9333328a8c8c33413c464ba2031f2a13694f89c95629282333838b7aec5e8334d5fa16d65bbdb9b0c6fc17d830e8132552f0aefefa945622d4400de3ddb4cba0bac2f46f4eac36510d0db", 0xf4}, {&(0x7f0000000340)="14dbded4fb4c46d3d06803bab98ee29473d37ac5a0e34b741442e273e261521a0d2de05c3f54b2d44b22926ff7cc0132f4ca73bcb46de458baed5b47eb57d1e786f693e17ec063eaf0930bc312368e7f1868f5b2", 0x54}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="c93ae15983306890000000000100000001000000b3a5115818201c510a9094cab943f6b63ddfa1a54383f74ab7854c05d430e8d3b88ae3218474e3251e874184e20ad0ff865e5db444fe86a42d9d4b158a182b0884e2188daa844c9389cdd2b6423e882dafbbf378a165e4b3be3e3ebea7a5f0a9aed1494d49f9cefbc89c91d2eb85af163fb8efb70a88d58433728a47ad6ade67aeda40826f0ae598c109c8e3e94829f76cd60c2d4dfefe0a51430795f93523a07c7ed20f05953deb42d7905a8b976231b2d1cc134e32999de89b848fd5d19cd800"/239, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60}, {&(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000000740)="26e571c2740a7afe2936ff8834ecdd5c42c9152f02f4bbd9db5844801efd0b007814e68da70f5fd78ad3cdc7c0570aee904303799f20030aef69d23528ece8b7c662f60670289ea0675f1ab73855c1b9d18e23f34c190519967e1df6f3edffded23eb0c95ce47bc545efcf51f4a3ee9881cf978bbffc6367eab55ec96b57fb3d1205996c956ef1e15df6eee9d5592db30bae0ec2e2d8e8bf8e3b5029b094084cb8b1e88160d82ee44a11073ea5118f6ee9faaa2d913853d6a656", 0xba}, {&(0x7f0000000800)="9129b2fe11b9ed864c8a78519905d791dff238bc9b783031b6e1c06617924ca3919ca28ad55a6302b6d06f8878d3367aa3f438108ccd69e2d3c837babab222913a0f47f71f533155f628094892e6486f9d29f73cce2932f35158587d6d91330bb46c56a3a62d802eef5c1765832d53e21ef5f28379dfb6a360f29dbd053d5c02b40cdfd7787be3620d36ce5c0b61b79f6f22f7b9b01d596bda219162cfbb02ee2c506eb1c78af1abeef49d7e72", 0xad}, {&(0x7f00000008c0)="1c2208c3cc9a9d25c88e10c8f80c8f48d439c53fa170ab729dad0870a04980336395567bbfe1274553756f5a099b18f845554fc376485b3a7629e09cdc286563e2a906385915d91b222349e90e20c449766a6f1eb026006dc3cb9d48256851bbbfeb02", 0x63}, {&(0x7f0000000940)="16b55f27a378e53118e6ff6a85c341c6ce881a8c9482d2906c89661909cda5fb77dccf73fe75b1c63c4a2a3dcc5d6da0593193c87c0e858ea9d377311a35891d7dbc14d7ccbb21d860d062e782064e0e23a402115b3a6f6f3af821c5ab41711379f4cde9d410d7845e1ea1279b796236be751891f8fc3dcf410f0a74ab6a5c34745e4642ef5dd88020e9682a48dd2b739164e6d84ac76158", 0x98}, {&(0x7f0000000a00)="889237c6f68ce667c7d0f6c3f3b4de6e1d9b1caa5941ac849f18e396bfcde753c3c909421b0fcb75a79d7243d5716c1c1a5cb972c55250e3f3dcce75c1d36ebaff27dee76995753f8fc05fb9d21c5362c07b44e92371be97e76938b95f1567370eec3fb53be5fdd12bb553a7efd4a8b6fdfd07753c2e84a741849966ce067213b27633d203a9a671da1bd0d3fb400092b3d1bab5265b500ab3bd0f7cf06b4dda9926c7089a3192856a6fd210733b3afd2a2f2cef76a3c9468d2866c0f96a3fc39aa41e7e7e40da85c27772cd", 0xcc}, {&(0x7f0000000b00)="94c450809bd51530c53d724ce30efe0213da372846cb19913e4f4cb2ae5f607b1e516ccbbd8d896b86508b814320efbd13606716075d66e2bc3f56b7599463a45b222b396547257c427f2d532316d6d2d461a115fc60fda29e225d1e20f3c281f3339a4284267d1d024304a8d3fa75e18f14d40cd6cc312d717456ab8a77afffbe28b1ee68d8158369dd0d32f49b3539756a8447de86483a4ca7b0624548a8e9a1fc4e8eaf61ad82abd99b569c2722373d0d78bce99d8181f9169c8e347fc74cc76276ec7c2d3e1fcf5277", 0xcb}, {&(0x7f0000000c00)="5e22a999eb2bcf8f417e73539dcc2f403ae1b74ab7d7ee0808f55d23b2943a612ffb26ff06ffc4052c03f1e9050e97d8df69aa485ee6e44d07", 0x39}, {&(0x7f0000000c40)="454a03394679e59d92f67b13b1e5a3c3b223121f58293fe038a5", 0x1a}, {&(0x7f0000000c80)="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", 0xfd}, {&(0x7f0000000d80)="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", 0x1000}], 0xa, &(0x7f0000002380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000012000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x130, 0x20004000}, {&(0x7f00000024c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002540)="aa0800e7c24e54453eb349ee8ca4c0a22f3b3f7e04cf1b0cd4487b814b0dbb74c0e9045f078a3ab9e69c813cd61e190ab4f1", 0x32}, {&(0x7f0000002580)="d5f2222adb43819a1868bb355c09f56dc613dce9bffbe479277dec8b03710e5f65f0bb651c6d414d7259eb93fe60", 0x2e}], 0x2, &(0x7f0000002780)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}], 0x118, 0x4004101}], 0x3, 0x40) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 693.089859][T15057] x_tables: duplicate underflow at hook 1 [ 693.123561][T15060] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 693.199753][T15236] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:49 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x724000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r3) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$cont(0x1f, r2, 0x200b, 0x0) 22:01:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x5, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 22:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$netrom(r4, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:49 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x200000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:49 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 693.436794][T15280] x_tables: duplicate underflow at hook 2 22:01:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0xa, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:50 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 693.607259][T15493] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 693.690131][T15497] x_tables: duplicate underflow at hook 3 [ 693.703993][T15499] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:50 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40000000) 22:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x141000, 0x0) openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) 22:01:50 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000300000000000000008769c800000000"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xb8, 0x3a, 0x20, 0x70bd28, 0x25dfdbfc, {0x9}, [@nested={0x4, 0x58}, @generic="85f18e138436a8392a1f39d2cb02f5298b6f6a3c599dd89ac89e44124bc50b5619bcda28af2de71b2573d13472ea8c3723bd8c9dda639eb28551226e7323f9f749580dbfe856c1c1e9aa3a609ad9172889263437bd275c4399f6dcd170808bf07cf7de27aab61876c6021c34305f4f17f829a643f1bf5b06ea00093970d207106a7610e7733daf657c733c2e8fae4e12677bb1982d8e79c717247ed4bc"]}, 0xb8}, 0x1, 0x0, 0x0, 0x8804}, 0xf6c2a997db124d91) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x2, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:50 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x300000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:50 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000000a5a2700c690d629bcdf8240000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 694.126997][T15610] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x5, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 694.217061][T15721] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 22:01:50 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x400000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:50 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="aab4f28f0bdecb32304b9663ef04abac0f7b8bbf8a41c9b07df3851a5ff6831f82843a191063a00ee77d419ba284b18dce3b7f23382feeaf75faff960568ff4c624af634be9076b9f7e5b8c61094300e066590b06eac99a69bbe8434065d6d3a29c659f0d2ffa24f29bb19caee0c04d837d71428ac976e561dfb7faa802ac8474e57db35adbce15b0c261677dccae174260d0b30fb5806676e8029755ad1cd12ecd6486aa0d2f0807b1c6d2f7c92723bd3bc6f4338d6505f47e10d64cab911d4b31b84429174ad45b680cc4d48ea9625bf61", 0xd2) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 694.504540][T15937] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 694.589013][T15948] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x48000000) 22:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) r7 = pidfd_getfd(r5, r6, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x12000000) 22:01:51 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) wait4(r3, 0x0, 0x1, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) tkill(r4, 0x39) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x307202, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) vmsplice(r5, &(0x7f0000000180), 0x0, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:51 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x500000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:51 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x1, 0x1000) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) setsockopt$inet_dccp_buf(r4, 0x21, 0xc0, &(0x7f0000000040)="788ac11c3bb84c169032f40e0e92aebbe76babb3e3a2186e4658fa553190e750", 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x208582) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x13000000) [ 695.122640][T15958] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000040)=""/95) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000140)=0x7f0, 0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:51 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x600000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:51 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000440)="8696d3f9e87777389afb3e037a64fa03bb7da516f9e35f91792c873a7251da58ddf1c3ca7bf0a76f0afd6d567981c6e45ad3f1603a3cadecacff74125e411f263a4ca3f988edc2c9b72077aad75db8738735a252fc9a64bd11809b31917e19053c9e83ba7334a72934e2042822eba223d43d202c1ff0754110a764336c3b260610ff0925f844cc64f6f036ae143b1e117e1453a9048f26aa4b72df46236713fc4bd0d692cc83da7129226b627096e9108addacdb0aecb50d8f554625ca72df2c6c42590add6b46706564f289221a455ccb407ab7dfd2a7e98c27a0c9cbc22b7e09cd4641c3cdff3b642d0b0d6f62f1c3dbe9", 0xf2}, {&(0x7f0000000340)="8e232b817eba46bb0f335b9c27a30c3e24614f1ba92483885b05400c235e3dfd69abb749a1906eb71bd3d103850e732367524ac63475f29624ea301b0ca460496cd0af0bd83e13cee27d5c512f42726707eb1c09541ad5f8b137afe1c7084b55655e82290709e5d0420b3e5fb8c5d133729ef0de2fe7ba74", 0xffffffffffffffbb}, {&(0x7f00000003c0)="5838a9e0d59312cd5064db847533e89786a71da44f06f63b913deb47d33909b9495e2a7b401242b75cdf706e202b930d0a91e8025267a4861bd6f08e1972131b4957c942aa3905bb225631b923f267cea87ee09e068dcd5d5fdda1b15a03c9e04d32d40c29083c71fc792f3a80", 0x6d}], 0x3, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd580300009222f29011e72f3bf30ba120ce6c200400000000008769c88afed4ca37f1c6b7d56172ceb491eea78215d7a8c5ef063cad"], 0x12}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e1ffffff590a9d0000", @ANYRES16=r6, @ANYBLOB="00012bbd7000fddbdf25010000000000000002410000fcc400137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x14000000) 22:01:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x8000000, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:52 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffffffdb, 0x4b6801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a31683e5db50da72e46c25abb3a9e8541133536dd0a7c5eb2d4ebe2eae1dfaa34ee77d3e33818f714922321d916d8e92d1b03d811a8da59954eb9af1a3553f6eb938858da97db575d0a4dddc886c4d8dc1419883aac335f131fb96d12694f"], 0x1f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:52 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x700000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 22:01:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4c000000) 22:01:52 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0, 0x6}, {&(0x7f0000000100)="6653070000053c27bc7f0000003940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}, {&(0x7f0000000000)="1471eacfc0f7ad64cce5bfa77862659eeb1f9e3a465d8bc539c904476125e902887aff722234d289c03d037ce4f310d891e5376f9f21e80429fb9de37515f55b2facbf4900c84a1048d054dff42114be5a9be2c20ee61dd129e6a416cce02a778e985ee801703de291a1cc74c50b5ce617256bbad7c34b76"}], 0x4, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0xffffffffffffffff, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) 22:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:52 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x800000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:52 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:53 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) linkat(r3, &(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000040)='./file0\x00', 0x400) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={0x0, 0x2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x98, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x150) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x17000000) 22:01:53 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x900000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:53 executing program 5: getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3c) tkill(r0, 0x3c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d01000000775695ea0b39b103d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a068cdc76a22067b3534442da88bc90"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32=r3, @ANYBLOB="c3f9b529ff962cb6c37e2b289b3a3f000000cff6dcdf5da799c07ed9b78b98bf94bedbf33697410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa7083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97c4fa6b2641e368acc79cd775eeeee2dd010100006a4a26b63222ed0b8d0000000000000000000026f537bcbe0e41ba5f8550a8953d4ff07ec7127bd50cfc41003bb6fc354efed260d0ea8c4218a2fba8069a92419074f6184bf263c2214a49987b5ce2edf2aae8d9cb5235d58d7e457e3f0000000000007d086b2207542ae713c75332db3f82f05c70d42ee3b7ddffcc2f7b83c2088359019bade61a7c0df2da55210d5a25d8cbb56223f1dc7157a16acac804738183dd6f522295600984cb11e3de48149e13f65a6503cdbef985ca010fbb346af2dd28257d11e8c67021466f487a50370c275ab0104b880ae38ca2d8187f9a"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r3, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xef7, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}, 0x1, 0x0, 0x0, 0x2081}, 0xc000) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:01:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x60000000) 22:01:53 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x400c011) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)="11edce9dd01e77f099926c905593f1a197e895405f26bb8b2af8cf696738c77c40ac9725d5993be1b63ce9fa282c93829d30a7d776c269e9fd2055850bf49e") ptrace$cont(0x20, r1, 0x0, 0x0) [ 697.601198][T16553] EXT4-fs: 7 callbacks suppressed [ 697.601215][T16553] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000040)={0x40, 0x1f, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x198, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 697.784466][T16767] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:54 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x20, 0x4, {}, {0x4, 0x2, 0x2, 0x0, 0xee, 0x3, "f41164ba"}, 0xffffffff, 0x4, @planes=&(0x7f0000000000)={0x4, 0x5, @userptr=0x5, 0x7}, 0xff, 0x0, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$sock_ax25_SIOCDELRT(r6, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x767) 22:01:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 22:01:54 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1000000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:54 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0, 0x5c}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}, {&(0x7f00000001c0)="b8ca22b8797ba5aef4305fb301a14c6ca1e4f78171f8a689ea46cb68a08724692a6e0608cfb1a9f0692b8bf0cff6e2b4a7219c21fa6ca14023f47034f32aa6129034f77453430c2591792c48ab62815ef479cb146cfcb6527c16031e03ec497d252d98d0dffc905d8d1fa5307ff6350118367f1a5d1c07b997b8bcaf5907aedffb4fedb7fd4928ac64539146e6126bec536329fe91630c661b410e8694f23472675407a2e1044b504c4f62d1effd2d71de4349e1b7f583abb3a8f46487ba46362edff390b84c25553c626e902e02042f86ce28830ac36db2ac"}, {&(0x7f00000002c0)="ce703d460f86516e0b121883fda85bafaa77be53781ab23c738fbec73f5f9db98f3132793b2c12145fa8de09b5c5a7f36ac02ff9359644bcd9aa8c18c75d471e94ce90481a38c4a47eec6bc77abaa5f8e9e8813ac622bc26318c6fc04f170b9355add4f23f8f1fbdc8c3dd073ae55363d1d2edf4437a16d93c1458412be494148ca0b60261acb9c68007543f86ccf8c2d5ba6a34a9d6f08361235f7e56e7739948db99ce20e7ceedc1cccb199b8ce9ca7710ecc4dd54d767f37987939504fb2bd80a678617998da194c2"}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00f1020096000000000000ff7f00008769ca"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) accept(r2, &(0x7f00000003c0)=@alg, &(0x7f0000000440)=0x80) ptrace$cont(0x18, r1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r6, 0x4, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40005}, 0x40000) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0xffffb695, 0x9, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x1fffffbf, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 698.095209][T16984] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 698.170236][T16993] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:54 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) tkill(r5, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x19000000) 22:01:54 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x600c0000) 22:01:54 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1500000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x8], 0x4000, 0x30845}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000000040)={0x2, 0xd79, 0x1, 0x9, 0x50, "aa4a1b3f54dd9de2ad68466806922439d8978d", 0x1, 0x1ff}) 22:01:54 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000300947301a2d9ac4d7dedb6b04421e302e24229f11b2aad3dbb8b700a3c7ad6062acf876c8fd53a157da78ea3e11d5e059977fef170345d411c9b9eece1bbc0751dc0593e2b1ec1edaf00ad86ac1a1c5558647c4110ab108d41aa85bb96716ef1344c"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 698.502516][T17208] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 698.638241][T17228] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1a000000) 22:01:55 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1f00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:55 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000000)=0xfffffff7) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00960006c8b62c8e5f1f588f014a3c95d8782d2758a74a8c41bffbe7a76aaef68168fa1a2ab7b2916d55bf"], 0x12}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x64) tkill(r4, 0x4) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x724000) fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) [ 698.964418][T17328] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x88302, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000140)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r5, r6) getgroups(0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, r6, 0xee01, 0xee01]) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1b000000) [ 699.159719][T17386] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 699.204179][T17052] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 699.284305][T17052] CPU: 1 PID: 17052 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 699.293019][T17052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.303083][T17052] Call Trace: [ 699.306385][T17052] dump_stack+0x11d/0x187 [ 699.310776][T17052] dump_header+0xa7/0x399 [ 699.315127][T17052] oom_kill_process.cold+0x10/0x15 [ 699.320502][T17052] out_of_memory+0x21d/0xa30 [ 699.325102][T17052] ? __rcu_read_unlock+0x66/0x2f0 [ 699.330150][T17052] mem_cgroup_out_of_memory+0x12b/0x150 [ 699.335772][T17052] try_charge+0xb60/0xbe0 [ 699.340131][T17052] ? __rcu_read_unlock+0x66/0x2f0 [ 699.345166][T17052] ? __rcu_read_unlock+0x66/0x2f0 [ 699.350229][T17052] __memcg_kmem_charge_memcg+0x49/0xe0 [ 699.355802][T17052] __memcg_kmem_charge+0xcd/0x1b0 [ 699.360873][T17052] copy_process+0x12bc/0x3b10 [ 699.365555][T17052] ? __read_once_size+0x2f/0xd0 [ 699.370426][T17052] ? hrtimer_active+0x14b/0x1b0 [ 699.375304][T17052] _do_fork+0xf7/0x790 [ 699.379387][T17052] ? hrtimer_nanosleep+0x15e/0x230 [ 699.384578][T17052] __x64_sys_clone+0x12e/0x170 [ 699.389443][T17052] do_syscall_64+0xc7/0x390 [ 699.394047][T17052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 699.399946][T17052] RIP: 0033:0x45f219 [ 699.403954][T17052] Code: ff 48 85 f6 0f 84 d7 8c fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c ae 8c fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 699.423618][T17052] RSP: 002b:00007ffd990bf9f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 699.432043][T17052] RAX: ffffffffffffffda RBX: 00007fb11dc15700 RCX: 000000000045f219 [ 699.440021][T17052] RDX: 00007fb11dc159d0 RSI: 00007fb11dc14db0 RDI: 00000000003d0f00 [ 699.448001][T17052] RBP: 00007ffd990bfc10 R08: 00007fb11dc15700 R09: 00007fb11dc15700 [ 699.455976][T17052] R10: 00007fb11dc159d0 R11: 0000000000000202 R12: 0000000000000000 [ 699.463954][T17052] R13: 00007ffd990bfaaf R14: 0000000000020000 R15: 0000000000d78b70 [ 699.504596][T17052] memory: usage 307200kB, limit 307200kB, failcnt 55 [ 699.527000][T17052] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 699.565192][T17052] Memory cgroup stats for /syz2: [ 699.565390][T17052] anon 53731328 [ 699.565390][T17052] file 0 [ 699.565390][T17052] kernel_stack 516096 [ 699.565390][T17052] slab 1511424 [ 699.565390][T17052] sock 4096 [ 699.565390][T17052] shmem 0 [ 699.565390][T17052] file_mapped 0 [ 699.565390][T17052] file_dirty 0 [ 699.565390][T17052] file_writeback 0 [ 699.565390][T17052] anon_thp 50331648 [ 699.565390][T17052] inactive_anon 0 [ 699.565390][T17052] active_anon 53645312 [ 699.565390][T17052] inactive_file 0 [ 699.565390][T17052] active_file 0 [ 699.565390][T17052] unevictable 0 [ 699.565390][T17052] slab_reclaimable 135168 [ 699.565390][T17052] slab_unreclaimable 1376256 [ 699.565390][T17052] pgfault 37026 [ 699.565390][T17052] pgmajfault 0 [ 699.565390][T17052] workingset_refault 0 [ 699.565390][T17052] workingset_activate 0 [ 699.565390][T17052] workingset_nodereclaim 0 [ 699.565390][T17052] pgrefill 41 [ 699.565390][T17052] pgscan 36 [ 699.565390][T17052] pgsteal 35 [ 699.565390][T17052] pgactivate 0 [ 699.847175][T17052] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10710,uid=0 [ 699.883039][T17052] Memory cgroup out of memory: Killed process 10710 (syz-executor.2) total-vm:74968kB, anon-rss:2220kB, file-rss:35808kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 699.967373][T17097] syz-executor.2 invoked oom-killer: gfp_mask=0x402cc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 699.983048][T17097] CPU: 1 PID: 17097 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 699.991749][T17097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.001961][T17097] Call Trace: [ 700.005277][T17097] dump_stack+0x11d/0x187 [ 700.009623][T17097] dump_header+0xa7/0x399 [ 700.013960][T17097] oom_kill_process.cold+0x10/0x15 [ 700.019111][T17097] out_of_memory+0x21d/0xa30 [ 700.023714][T17097] ? __rcu_read_unlock+0x66/0x2f0 [ 700.028810][T17097] mem_cgroup_out_of_memory+0x12b/0x150 [ 700.034365][T17097] try_charge+0x7ed/0xbe0 [ 700.038770][T17097] __memcg_kmem_charge_memcg+0x49/0xe0 [ 700.044270][T17097] __memcg_kmem_charge+0xcd/0x1b0 [ 700.049359][T17097] __alloc_pages_nodemask+0x268/0x310 [ 700.054794][T17097] alloc_pages_current+0xca/0x170 [ 700.059850][T17097] __vmalloc_node_range+0x2de/0x4c0 [ 700.065158][T17097] ? xt_alloc_table_info+0x46/0x80 [ 700.070333][T17097] __vmalloc_node_flags_caller+0x65/0x80 [ 700.076035][T17097] ? xt_alloc_table_info+0x46/0x80 [ 700.081260][T17097] kvmalloc_node+0xe2/0x100 [ 700.085761][T17097] xt_alloc_table_info+0x46/0x80 [ 700.090703][T17097] do_ipt_set_ctl+0x18f/0x32d [ 700.095410][T17097] nf_setsockopt+0x67/0xa0 [ 700.099825][T17097] ip_setsockopt+0xe7/0x100 [ 700.104375][T17097] tcp_setsockopt+0x6c/0xb0 [ 700.108901][T17097] sock_common_setsockopt+0x5d/0x80 [ 700.114137][T17097] __sys_setsockopt+0x1d6/0x380 [ 700.119094][T17097] __x64_sys_setsockopt+0x6b/0x80 [ 700.124118][T17097] do_syscall_64+0xc7/0x390 [ 700.128622][T17097] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 700.134501][T17097] RIP: 0033:0x45c849 [ 700.138408][T17097] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 700.158006][T17097] RSP: 002b:00007fb11dc35c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 700.166412][T17097] RAX: ffffffffffffffda RBX: 00007fb11dc366d4 RCX: 000000000045c849 [ 700.174374][T17097] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000006 [ 700.182364][T17097] RBP: 000000000076bf00 R08: 0000000000000290 R09: 0000000000000000 [ 700.190450][T17097] R10: 00000000200002c0 R11: 0000000000000246 R12: 00000000ffffffff [ 700.198420][T17097] R13: 0000000000000a37 R14: 00000000004ccdf6 R15: 000000000076bf0c [ 700.227353][T17097] memory: usage 304900kB, limit 307200kB, failcnt 55 [ 700.234286][T17097] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 700.241873][T17097] Memory cgroup stats for /syz2: [ 700.242160][T17097] anon 51593216 [ 700.242160][T17097] file 0 [ 700.242160][T17097] kernel_stack 516096 [ 700.242160][T17097] slab 1511424 [ 700.242160][T17097] sock 4096 [ 700.242160][T17097] shmem 0 [ 700.242160][T17097] file_mapped 0 [ 700.242160][T17097] file_dirty 0 [ 700.242160][T17097] file_writeback 0 [ 700.242160][T17097] anon_thp 48234496 [ 700.242160][T17097] inactive_anon 0 [ 700.242160][T17097] active_anon 51507200 [ 700.242160][T17097] inactive_file 0 [ 700.242160][T17097] active_file 0 [ 700.242160][T17097] unevictable 0 [ 700.242160][T17097] slab_reclaimable 135168 [ 700.242160][T17097] slab_unreclaimable 1376256 [ 700.242160][T17097] pgfault 37026 [ 700.242160][T17097] pgmajfault 0 [ 700.242160][T17097] workingset_refault 0 [ 700.242160][T17097] workingset_activate 0 [ 700.242160][T17097] workingset_nodereclaim 0 [ 700.242160][T17097] pgrefill 41 [ 700.242160][T17097] pgscan 36 [ 700.242160][T17097] pgsteal 35 [ 700.242160][T17097] pgactivate 0 [ 700.338521][T17097] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10682,uid=0 [ 700.354335][T17097] Memory cgroup out of memory: Killed process 10682 (syz-executor.2) total-vm:74968kB, anon-rss:2220kB, file-rss:35792kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 700.413632][T17097] syz-executor.2 invoked oom-killer: gfp_mask=0x402cc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 700.427262][T17097] CPU: 1 PID: 17097 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 700.435928][T17097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.446000][T17097] Call Trace: [ 700.449299][T17097] dump_stack+0x11d/0x187 [ 700.453637][T17097] dump_header+0xa7/0x399 [ 700.457976][T17097] oom_kill_process.cold+0x10/0x15 [ 700.463098][T17097] out_of_memory+0x21d/0xa30 [ 700.467690][T17097] ? __rcu_read_unlock+0x66/0x2f0 [ 700.472727][T17097] mem_cgroup_out_of_memory+0x12b/0x150 [ 700.478287][T17097] try_charge+0xb60/0xbe0 [ 700.483000][T17097] __memcg_kmem_charge_memcg+0x49/0xe0 [ 700.488473][T17097] __memcg_kmem_charge+0xcd/0x1b0 [ 700.493505][T17097] __alloc_pages_nodemask+0x268/0x310 [ 700.498894][T17097] alloc_pages_current+0xca/0x170 [ 700.503927][T17097] __vmalloc_node_range+0x2de/0x4c0 [ 700.509156][T17097] ? xt_alloc_table_info+0x46/0x80 [ 700.514274][T17097] __vmalloc_node_flags_caller+0x65/0x80 [ 700.520174][T17097] ? xt_alloc_table_info+0x46/0x80 [ 700.525378][T17097] kvmalloc_node+0xe2/0x100 [ 700.529897][T17097] xt_alloc_table_info+0x46/0x80 [ 700.534844][T17097] do_ipt_set_ctl+0x18f/0x32d [ 700.539558][T17097] nf_setsockopt+0x67/0xa0 [ 700.543999][T17097] ip_setsockopt+0xe7/0x100 [ 700.548543][T17097] tcp_setsockopt+0x6c/0xb0 [ 700.553046][T17097] sock_common_setsockopt+0x5d/0x80 [ 700.558261][T17097] __sys_setsockopt+0x1d6/0x380 [ 700.563125][T17097] __x64_sys_setsockopt+0x6b/0x80 [ 700.568211][T17097] do_syscall_64+0xc7/0x390 [ 700.572725][T17097] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 700.578629][T17097] RIP: 0033:0x45c849 [ 700.582574][T17097] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 700.602179][T17097] RSP: 002b:00007fb11dc35c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 700.610597][T17097] RAX: ffffffffffffffda RBX: 00007fb11dc366d4 RCX: 000000000045c849 [ 700.618628][T17097] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000006 [ 700.626603][T17097] RBP: 000000000076bf00 R08: 0000000000000290 R09: 0000000000000000 [ 700.634574][T17097] R10: 00000000200002c0 R11: 0000000000000246 R12: 00000000ffffffff [ 700.642546][T17097] R13: 0000000000000a37 R14: 00000000004ccdf6 R15: 000000000076bf0c [ 700.652045][T17097] memory: usage 307200kB, limit 307200kB, failcnt 73 [ 700.666981][T17097] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 700.674046][T17097] Memory cgroup stats for /syz2: [ 700.674266][T17097] anon 49369088 [ 700.674266][T17097] file 0 [ 700.674266][T17097] kernel_stack 479232 [ 700.674266][T17097] slab 1511424 [ 700.674266][T17097] sock 4096 [ 700.674266][T17097] shmem 0 [ 700.674266][T17097] file_mapped 0 [ 700.674266][T17097] file_dirty 0 [ 700.674266][T17097] file_writeback 0 [ 700.674266][T17097] anon_thp 46137344 [ 700.674266][T17097] inactive_anon 0 [ 700.674266][T17097] active_anon 49283072 [ 700.674266][T17097] inactive_file 0 [ 700.674266][T17097] active_file 0 [ 700.674266][T17097] unevictable 0 [ 700.674266][T17097] slab_reclaimable 135168 [ 700.674266][T17097] slab_unreclaimable 1376256 [ 700.674266][T17097] pgfault 37026 [ 700.674266][T17097] pgmajfault 0 [ 700.674266][T17097] workingset_refault 0 [ 700.674266][T17097] workingset_activate 0 [ 700.674266][T17097] workingset_nodereclaim 0 [ 700.674266][T17097] pgrefill 41 [ 700.674266][T17097] pgscan 36 [ 700.674266][T17097] pgsteal 35 [ 700.674266][T17097] pgactivate 0 [ 700.770090][T17097] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=11104,uid=0 [ 700.788397][T17097] Memory cgroup out of memory: Killed process 11104 (syz-executor.2) total-vm:74836kB, anon-rss:2212kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 700.809156][T17052] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 700.830016][T17052] CPU: 1 PID: 17052 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 700.838724][T17052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.848768][T17052] Call Trace: [ 700.852070][T17052] dump_stack+0x11d/0x187 [ 700.856415][T17052] dump_header+0xa7/0x399 [ 700.860779][T17052] oom_kill_process.cold+0x10/0x15 [ 700.865895][T17052] out_of_memory+0x21d/0xa30 [ 700.870618][T17052] mem_cgroup_out_of_memory+0x12b/0x150 [ 700.876195][T17052] try_charge+0x7ed/0xbe0 [ 700.880540][T17052] ? __rcu_read_unlock+0x66/0x2f0 [ 700.885613][T17052] mem_cgroup_try_charge+0xd7/0x260 [ 700.890828][T17052] mem_cgroup_try_charge_delay+0x36/0x70 [ 700.896507][T17052] __handle_mm_fault+0x18f1/0x2cf0 [ 700.901648][T17052] handle_mm_fault+0x21c/0x540 [ 700.906428][T17052] do_page_fault+0x4a4/0xa52 [ 700.911095][T17052] ? prepare_exit_to_usermode+0x165/0x1c0 [ 700.916822][T17052] page_fault+0x34/0x40 [ 700.920979][T17052] RIP: 0033:0x4749ee [ 700.924878][T17052] Code: ff 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 81 ec 28 05 00 00 48 c7 c0 d4 ff ff ff 64 8b 00 <89> 85 5c fb ff ff 8b 87 c0 00 00 00 85 c0 0f 85 ee 00 00 00 c7 87 [ 700.944479][T17052] RSP: 002b:00007ffd990bce10 EFLAGS: 00010202 [ 700.950541][T17052] RAX: 000000000000000b RBX: 000000000071ff00 RCX: 00000000ffffffff [ 700.958557][T17052] RDX: 00007ffd990bfa40 RSI: 00000000004c2220 RDI: 00007ffd990bd390 [ 700.966530][T17052] RBP: 00007ffd990bd360 R08: 0000000000c870f0 R09: 00000000004c2220 [ 700.974650][T17052] R10: 0000000000d77940 R11: 0000000000000000 R12: 00000000004c2220 [ 700.982742][T17052] R13: 0000000000000000 R14: 0000000000000001 R15: 000000000076bfac [ 700.995262][T17052] memory: usage 307200kB, limit 307200kB, failcnt 124 [ 701.002419][T17052] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 701.011522][T17052] Memory cgroup stats for /syz2: [ 701.011743][T17052] anon 47075328 [ 701.011743][T17052] file 0 [ 701.011743][T17052] kernel_stack 479232 [ 701.011743][T17052] slab 1511424 [ 701.011743][T17052] sock 4096 [ 701.011743][T17052] shmem 0 [ 701.011743][T17052] file_mapped 0 [ 701.011743][T17052] file_dirty 0 [ 701.011743][T17052] file_writeback 0 [ 701.011743][T17052] anon_thp 44040192 [ 701.011743][T17052] inactive_anon 0 [ 701.011743][T17052] active_anon 47075328 [ 701.011743][T17052] inactive_file 0 [ 701.011743][T17052] active_file 0 [ 701.011743][T17052] unevictable 0 [ 701.011743][T17052] slab_reclaimable 135168 [ 701.011743][T17052] slab_unreclaimable 1376256 [ 701.011743][T17052] pgfault 37026 [ 701.011743][T17052] pgmajfault 0 [ 701.011743][T17052] workingset_refault 0 [ 701.011743][T17052] workingset_activate 0 [ 701.011743][T17052] workingset_nodereclaim 0 [ 701.011743][T17052] pgrefill 41 [ 701.011743][T17052] pgscan 36 [ 701.011743][T17052] pgsteal 35 [ 701.011743][T17052] pgactivate 0 [ 701.110888][T17052] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=14112,uid=0 [ 701.130024][T17052] Memory cgroup out of memory: Killed process 14112 (syz-executor.2) total-vm:74704kB, anon-rss:2204kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 701.153385][ T547] oom_reaper: reaped process 14112 (syz-executor.2), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 701.357081][ T7776] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 701.387133][ T7776] CPU: 0 PID: 7776 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 701.395821][ T7776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.405869][ T7776] Call Trace: [ 701.409164][ T7776] dump_stack+0x11d/0x187 [ 701.413497][ T7776] dump_header+0xa7/0x399 [ 701.417829][ T7776] oom_kill_process.cold+0x10/0x15 [ 701.422945][ T7776] out_of_memory+0x21d/0xa30 [ 701.427613][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 701.432644][ T7776] mem_cgroup_out_of_memory+0x12b/0x150 [ 701.438381][ T7776] try_charge+0xb60/0xbe0 [ 701.442723][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 701.447774][ T7776] mem_cgroup_try_charge+0xd7/0x260 [ 701.452991][ T7776] mem_cgroup_try_charge_delay+0x36/0x70 [ 701.458652][ T7776] wp_page_copy+0x31a/0xf20 [ 701.463178][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 701.469091][ T7776] ? __read_once_size+0x2f/0xd0 [ 701.473998][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 701.479927][ T7776] do_wp_page+0x185/0xcc0 [ 701.484326][ T7776] __handle_mm_fault+0x1c5e/0x2cf0 [ 701.489491][ T7776] handle_mm_fault+0x21c/0x540 [ 701.494291][ T7776] do_page_fault+0x4a4/0xa52 [ 701.498905][ T7776] ? prepare_exit_to_usermode+0x165/0x1c0 [ 701.504712][ T7776] page_fault+0x34/0x40 [ 701.508881][ T7776] RIP: 0033:0x43392a [ 701.512845][ T7776] Code: 48 29 e8 31 c9 48 81 fb 20 06 72 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 3c 38 85 00 85 c0 0f 84 3a f7 ff ff [ 701.532462][ T7776] RSP: 002b:00007ffd990bfb40 EFLAGS: 00010206 [ 701.538540][ T7776] RAX: 0000000000018691 RBX: 0000000000720620 RCX: 0000000000008041 [ 701.546544][ T7776] RDX: 0000000000d78930 RSI: 0000000000d80970 RDI: 0000000000000003 [ 701.554533][ T7776] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000000d77940 [ 701.562521][ T7776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000720678 [ 701.570499][ T7776] R13: 0000000000720678 R14: 00000000000aa763 R15: 0000000000002710 [ 701.684597][ T7776] memory: usage 462776kB, limit 307200kB, failcnt 78056 [ 701.691788][ T7776] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 701.724361][ T7776] Memory cgroup stats for /syz2: [ 701.724614][ T7776] anon 44859392 [ 701.724614][ T7776] file 0 [ 701.724614][ T7776] kernel_stack 442368 [ 701.724614][ T7776] slab 1511424 [ 701.724614][ T7776] sock 4096 [ 701.724614][ T7776] shmem 0 [ 701.724614][ T7776] file_mapped 0 [ 701.724614][ T7776] file_dirty 0 [ 701.724614][ T7776] file_writeback 0 [ 701.724614][ T7776] anon_thp 41943040 [ 701.724614][ T7776] inactive_anon 0 [ 701.724614][ T7776] active_anon 44859392 [ 701.724614][ T7776] inactive_file 0 [ 701.724614][ T7776] active_file 0 [ 701.724614][ T7776] unevictable 0 [ 701.724614][ T7776] slab_reclaimable 135168 [ 701.724614][ T7776] slab_unreclaimable 1376256 [ 701.724614][ T7776] pgfault 37026 [ 701.724614][ T7776] pgmajfault 0 [ 701.724614][ T7776] workingset_refault 0 [ 701.724614][ T7776] workingset_activate 0 [ 701.724614][ T7776] workingset_nodereclaim 0 [ 701.724614][ T7776] pgrefill 41 [ 701.724614][ T7776] pgscan 36 [ 701.724614][ T7776] pgsteal 35 [ 701.724614][ T7776] pgactivate 0 [ 701.836735][ T7776] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=17052,uid=0 [ 701.859438][ T7776] Memory cgroup out of memory: Killed process 17097 (syz-executor.2) total-vm:74836kB, anon-rss:2216kB, file-rss:35792kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 701.906280][ T547] oom_reaper: reaped process 17097 (syz-executor.2), now anon-rss:0kB, file-rss:34832kB, shmem-rss:0kB [ 701.936241][ T7776] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 701.949291][ T7776] CPU: 1 PID: 7776 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 701.958238][ T7776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.968788][ T7776] Call Trace: [ 701.972152][ T7776] dump_stack+0x11d/0x187 [ 701.976510][ T7776] dump_header+0xa7/0x399 [ 701.980872][ T7776] oom_kill_process.cold+0x10/0x15 [ 701.986010][ T7776] out_of_memory+0x21d/0xa30 [ 701.990960][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 701.996171][ T7776] mem_cgroup_out_of_memory+0x12b/0x150 [ 702.001966][ T7776] try_charge+0xb60/0xbe0 [ 702.006321][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 702.011351][ T7776] mem_cgroup_try_charge+0xd7/0x260 [ 702.016569][ T7776] mem_cgroup_try_charge_delay+0x36/0x70 [ 702.022211][ T7776] wp_page_copy+0x31a/0xf20 [ 702.026720][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 702.032645][ T7776] ? __read_once_size+0x2f/0xd0 [ 702.037596][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 702.043607][ T7776] do_wp_page+0x185/0xcc0 [ 702.047949][ T7776] __handle_mm_fault+0x1c5e/0x2cf0 [ 702.053083][ T7776] handle_mm_fault+0x21c/0x540 [ 702.057854][ T7776] do_page_fault+0x4a4/0xa52 [ 702.063456][ T7776] ? prepare_exit_to_usermode+0x165/0x1c0 [ 702.069328][ T7776] page_fault+0x34/0x40 [ 702.073540][ T7776] RIP: 0033:0x43392a [ 702.081112][ T7776] Code: 48 29 e8 31 c9 48 81 fb 20 06 72 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 3c 38 85 00 85 c0 0f 84 3a f7 ff ff [ 702.100853][ T7776] RSP: 002b:00007ffd990bfb40 EFLAGS: 00010206 [ 702.107063][ T7776] RAX: 0000000000018691 RBX: 0000000000720620 RCX: 0000000000008041 [ 702.115049][ T7776] RDX: 0000000000d78930 RSI: 0000000000d80970 RDI: 0000000000000003 [ 702.123030][ T7776] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000000d77940 [ 702.131126][ T7776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000720678 [ 702.139212][ T7776] R13: 0000000000720678 R14: 00000000000aa763 R15: 0000000000002710 [ 702.151443][ T7776] memory: usage 571132kB, limit 307200kB, failcnt 133352 [ 702.169737][ T7776] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 702.189370][ T7776] Memory cgroup stats for /syz2: [ 702.189597][ T7776] anon 42659840 [ 702.189597][ T7776] file 0 [ 702.189597][ T7776] kernel_stack 442368 [ 702.189597][ T7776] slab 1511424 [ 702.189597][ T7776] sock 4096 [ 702.189597][ T7776] shmem 0 [ 702.189597][ T7776] file_mapped 0 [ 702.189597][ T7776] file_dirty 0 [ 702.189597][ T7776] file_writeback 0 [ 702.189597][ T7776] anon_thp 39845888 [ 702.189597][ T7776] inactive_anon 0 [ 702.189597][ T7776] active_anon 42659840 [ 702.189597][ T7776] inactive_file 0 [ 702.189597][ T7776] active_file 0 [ 702.189597][ T7776] unevictable 0 [ 702.189597][ T7776] slab_reclaimable 135168 [ 702.189597][ T7776] slab_unreclaimable 1376256 [ 702.189597][ T7776] pgfault 37026 [ 702.189597][ T7776] pgmajfault 0 [ 702.189597][ T7776] workingset_refault 0 [ 702.189597][ T7776] workingset_activate 0 [ 702.189597][ T7776] workingset_nodereclaim 0 [ 702.189597][ T7776] pgrefill 74 [ 702.189597][ T7776] pgscan 69 [ 702.189597][ T7776] pgsteal 35 [ 702.189597][ T7776] pgactivate 33 [ 702.285385][ T7776] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=14004,uid=0 [ 702.301152][ T7776] Memory cgroup out of memory: Killed process 14004 (syz-executor.2) total-vm:74704kB, anon-rss:2204kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 702.346550][ T7776] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 702.356592][ T7776] CPU: 1 PID: 7776 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 702.365251][ T7776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.375297][ T7776] Call Trace: [ 702.378623][ T7776] dump_stack+0x11d/0x187 [ 702.383199][ T7776] dump_header+0xa7/0x399 [ 702.387594][ T7776] oom_kill_process.cold+0x10/0x15 [ 702.392711][ T7776] out_of_memory+0x21d/0xa30 [ 702.397323][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 702.402374][ T7776] mem_cgroup_out_of_memory+0x12b/0x150 [ 702.407957][ T7776] try_charge+0xb60/0xbe0 [ 702.412364][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 702.417452][ T7776] mem_cgroup_try_charge+0xd7/0x260 [ 702.422715][ T7776] mem_cgroup_try_charge_delay+0x36/0x70 [ 702.428359][ T7776] wp_page_copy+0x31a/0xf20 [ 702.432874][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 702.438840][ T7776] ? __read_once_size+0x2f/0xd0 [ 702.443748][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 702.449736][ T7776] do_wp_page+0x185/0xcc0 [ 702.454076][ T7776] __handle_mm_fault+0x1c5e/0x2cf0 [ 702.459208][ T7776] handle_mm_fault+0x21c/0x540 [ 702.463978][ T7776] do_page_fault+0x4a4/0xa52 [ 702.468613][ T7776] ? prepare_exit_to_usermode+0x165/0x1c0 [ 702.474392][ T7776] page_fault+0x34/0x40 [ 702.478573][ T7776] RIP: 0033:0x43392a [ 702.482553][ T7776] Code: 48 29 e8 31 c9 48 81 fb 20 06 72 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 3c 38 85 00 85 c0 0f 84 3a f7 ff ff [ 702.502179][ T7776] RSP: 002b:00007ffd990bfb40 EFLAGS: 00010206 [ 702.508276][ T7776] RAX: 0000000000018691 RBX: 0000000000720620 RCX: 0000000000008041 [ 702.516277][ T7776] RDX: 0000000000d78930 RSI: 0000000000d80970 RDI: 0000000000000003 [ 702.524248][ T7776] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000000d77940 [ 702.532350][ T7776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000720678 [ 702.540355][ T7776] R13: 0000000000720678 R14: 00000000000aa763 R15: 0000000000002710 [ 702.574584][ T7776] memory: usage 568840kB, limit 307200kB, failcnt 133362 [ 702.581645][ T7776] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 702.604564][ T7776] Memory cgroup stats for /syz2: [ 702.604720][ T7776] anon 40443904 [ 702.604720][ T7776] file 0 [ 702.604720][ T7776] kernel_stack 442368 [ 702.604720][ T7776] slab 1511424 [ 702.604720][ T7776] sock 4096 [ 702.604720][ T7776] shmem 0 [ 702.604720][ T7776] file_mapped 0 [ 702.604720][ T7776] file_dirty 0 [ 702.604720][ T7776] file_writeback 0 [ 702.604720][ T7776] anon_thp 37748736 [ 702.604720][ T7776] inactive_anon 0 [ 702.604720][ T7776] active_anon 40443904 [ 702.604720][ T7776] inactive_file 0 [ 702.604720][ T7776] active_file 0 [ 702.604720][ T7776] unevictable 0 [ 702.604720][ T7776] slab_reclaimable 135168 [ 702.604720][ T7776] slab_unreclaimable 1376256 [ 702.604720][ T7776] pgfault 37026 [ 702.604720][ T7776] pgmajfault 0 [ 702.604720][ T7776] workingset_refault 0 [ 702.604720][ T7776] workingset_activate 0 [ 702.604720][ T7776] workingset_nodereclaim 0 [ 702.604720][ T7776] pgrefill 74 [ 702.604720][ T7776] pgscan 69 [ 702.604720][ T7776] pgsteal 35 [ 702.604720][ T7776] pgactivate 33 [ 702.705337][ T7776] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=13987,uid=0 [ 702.754628][ T7776] Memory cgroup out of memory: Killed process 13987 (syz-executor.2) total-vm:74704kB, anon-rss:2204kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 702.817006][ T7776] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 702.844614][ T7776] CPU: 1 PID: 7776 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 702.853238][ T7776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.863312][ T7776] Call Trace: [ 702.866693][ T7776] dump_stack+0x11d/0x187 [ 702.871094][ T7776] dump_header+0xa7/0x399 [ 702.875441][ T7776] oom_kill_process.cold+0x10/0x15 [ 702.880675][ T7776] out_of_memory+0x21d/0xa30 [ 702.885281][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 702.890329][ T7776] mem_cgroup_out_of_memory+0x12b/0x150 [ 702.895895][ T7776] try_charge+0xb60/0xbe0 [ 702.900242][ T7776] ? __rcu_read_unlock+0x66/0x2f0 [ 702.905278][ T7776] mem_cgroup_try_charge+0xd7/0x260 [ 702.910490][ T7776] mem_cgroup_try_charge_delay+0x36/0x70 [ 702.916136][ T7776] wp_page_copy+0x31a/0xf20 [ 702.920660][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 702.926626][ T7776] ? __read_once_size+0x2f/0xd0 [ 702.931514][ T7776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 702.937419][ T7776] do_wp_page+0x185/0xcc0 [ 702.941774][ T7776] __handle_mm_fault+0x1c5e/0x2cf0 [ 702.946980][ T7776] handle_mm_fault+0x21c/0x540 [ 702.951751][ T7776] do_page_fault+0x4a4/0xa52 [ 702.956361][ T7776] ? prepare_exit_to_usermode+0x165/0x1c0 [ 702.962126][ T7776] page_fault+0x34/0x40 [ 702.966288][ T7776] RIP: 0033:0x43392a [ 702.970189][ T7776] Code: 48 29 e8 31 c9 48 81 fb 20 06 72 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 3c 38 85 00 85 c0 0f 84 3a f7 ff ff [ 702.989956][ T7776] RSP: 002b:00007ffd990bfb40 EFLAGS: 00010206 [ 702.996022][ T7776] RAX: 0000000000018691 RBX: 0000000000720620 RCX: 0000000000008041 [ 703.004003][ T7776] RDX: 0000000000d78930 RSI: 0000000000d80970 RDI: 0000000000000003 [ 703.011986][ T7776] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000000d77940 [ 703.019965][ T7776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000720678 [ 703.027950][ T7776] R13: 0000000000720678 R14: 00000000000aa763 R15: 0000000000002710 [ 703.036692][ T7776] memory: usage 154820kB, limit 307200kB, failcnt 133368 [ 703.043798][ T7776] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 703.050862][ T7776] Memory cgroup stats for /syz2: [ 703.051271][ T7776] anon 38227968 [ 703.051271][ T7776] file 0 [ 703.051271][ T7776] kernel_stack 442368 [ 703.051271][ T7776] slab 1511424 [ 703.051271][ T7776] sock 4096 [ 703.051271][ T7776] shmem 0 [ 703.051271][ T7776] file_mapped 0 [ 703.051271][ T7776] file_dirty 0 [ 703.051271][ T7776] file_writeback 0 [ 703.051271][ T7776] anon_thp 35651584 [ 703.051271][ T7776] inactive_anon 0 [ 703.051271][ T7776] active_anon 38227968 [ 703.051271][ T7776] inactive_file 0 [ 703.051271][ T7776] active_file 0 [ 703.051271][ T7776] unevictable 0 [ 703.051271][ T7776] slab_reclaimable 135168 [ 703.051271][ T7776] slab_unreclaimable 1376256 [ 703.051271][ T7776] pgfault 37026 [ 703.051271][ T7776] pgmajfault 0 [ 703.051271][ T7776] workingset_refault 0 [ 703.051271][ T7776] workingset_activate 0 [ 703.051271][ T7776] workingset_nodereclaim 0 [ 703.051271][ T7776] pgrefill 74 [ 703.051271][ T7776] pgscan 69 [ 703.051271][ T7776] pgsteal 35 [ 703.051271][ T7776] pgactivate 33 [ 703.146668][ T7776] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=13977,uid=0 [ 703.162353][ T7776] Memory cgroup out of memory: Killed process 13977 (syz-executor.2) total-vm:74704kB, anon-rss:2204kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 703.182459][ T547] oom_reaper: reaped process 13977 (syz-executor.2), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB 22:01:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x20000550, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:01:59 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41044}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:59 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x65580000) 22:01:59 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2000000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000440)={0x5, @win={{0x0, 0x3ff, 0x1, 0x6}, 0x6, 0x626a, &(0x7f0000000180)={{0x1ff, 0x7, 0x0, 0x8}, &(0x7f0000000140)={{0x48b, 0x3, 0x53, 0x80000000}, &(0x7f0000000080)={{0x0, 0x9, 0x9, 0x8000}}}}, 0x3, &(0x7f00000001c0)="ab668cf1e8b4595e6f78cd3b45ee1db6ce", 0x5}}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101d00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) prlimit64(r6, 0xa, &(0x7f00000002c0)={0x101, 0x3f}, &(0x7f0000000300)) 22:01:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000) [ 703.301357][T17549] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:59 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000003744573c4ebb89497a931"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:01:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 703.419187][T17561] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:01:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1d000000) 22:01:59 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2d00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:01:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x2, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 703.524653][T17622] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:00 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0xfffffffffffffffe, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)="166a40eefa91246bc5e256a49978147a0c0608887b7c4c18c28d9794bd869842c89900c5147455e1228e5b0a953d42a2d3b4aa3c32cf9a907f525b1d3e3736e58f107c1e86b04ddb544804056639ef37745d6c612889eb44e008be7e8d0866238985356e7dc047cd68b785f792018fd03b451b912963c5fcc2043f5bcc3b104a197a08622ab21f2e0228f76d08264b347e0ca036a542c3d7677d5a", 0x9b, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r4, r5) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000300)=r1) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000080)=0x1c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 703.689958][T17685] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 703.690219][T17682] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 703.866699][T17695] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 703.901750][T17698] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:00 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x68000000) 22:02:00 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) vmsplice(r3, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0010000000000056a299be96be690b22fd93c1a39d00000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x5, 0x200006) 22:02:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) 22:02:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x4, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:00 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x3f00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:00 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$KDDISABIO(r3, 0x4b37) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x5, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 704.237394][T17812] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 704.244756][T17811] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x724000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00], 0x10000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) 22:02:00 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x17, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x400c840) ptrace$cont(0x20, r1, 0x0, 0x0) [ 704.367382][T17929] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 704.395107][T17931] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:00 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4000000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 704.617116][T18144] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 704.706717][T18148] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6c000000) 22:02:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x6, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:01 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace(0x4208, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x20, 0x3f, 0x0, 0xbc0, 0x8, 0x9, 0x7, 0x1, 0x2, 0x0, 0x4, 0x0, 0x0, 0x647a16c9, 0x3f, 0x80, 0x6, 0x3, [], 0x1, 0x7ff}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1ff, 0x4000) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffefb, &(0x7f0000000040)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x60081) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 22:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r3, &(0x7f0000000140)={0x4a, 0x6f, 0x1, {0x5, [{0x10, 0x1, 0x3}, {0x20, 0x4, 0x2}, {0x0, 0x3, 0x4}, {0x2, 0x3, 0x8}, {0x0, 0x3, 0x8}]}}, 0x4a) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x4, 0xa3, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1], 0x6000, 0x85000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x3e000000) 22:02:01 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4000080000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 705.186354][T18157] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 705.200958][T18156] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 705.287754][T18276] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x7, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:01 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000300960000ff070000000000008769c8ab1d7692864c9f42ecaa62409f21eeb6aac1062041c958d03fda8f2aed2e80423858358f88459b5a86ad62a84a4af0a0adf9e3ccd5298c17e493abbca9795083f3da15191ca43ec5cedbd64d4662d3cb862b1f650cebe0f37d123dfa87d0e2a6b4b89af979934272cd13d0e4d1b2b14f4dbc26d7b90d897fd8fb3c336d836bc2926d69cb031801a5d699d2c9ad612d0580b0d998ab4d"], 0xa8}, 0x0) r2 = geteuid() r3 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="7457d3e98f30e8a7fb53f8adf3f81002abd29e0cc85b9b457a74fbffffffa1ad8fca759be6b249625ac0ddd822273b6a67248bf31b082f2b7411afa49ed48cf53efcc302ffa57f636fd6141265e69f656b27fa491c6468a25442d6a3946feacd3d107abee8ed6ae384d97c45a08feb3752b6ad17b2fb91f45a335a70db4a731b7a4767ead0d6707469d185815b5b5bc2d6164c29d294f626e2027ffff2dc4ba97a0f9c050082b72da341c82920c130f63292119ff0e93645166440928c41bfa46bda43898254cf4e040a7828b6765e7a50839502583b2c1b8920e16b2c7122e4332ca38cf14b66b4255b5ab18403af2b028a733952ab870a82477ec31cfe219a75bd3a8e332ec819f98f40b9a6f7a0cd32780fd30be547b87f7c40595628cd9b0fe566726ab168", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16=r2, @ANYRESOCT=r4, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac0100001600000225bd7000ffdbdf25efc78e6d073b46aa6ad0540ddd5e0ee0000002000000000000000000000000ac1414bb00000000f8ffffff000000004e", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x1, 0x0, 0x0, r2, r5, 0x318, 0x1}, 0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfff8}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:01 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4800000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x70, 0x1, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xc4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1c}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x10001}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 22:02:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x30, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 705.525341][T18377] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 705.689663][T18492] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x74000000) 22:02:02 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000080)=0x10000000) r5 = getpgid(r4) ptrace$setregs(0xf, r5, 0x0, &(0x7f0000000040)="1633e589030000007815104f05691844eef6c8a3b7a8b04aae70bf75356430ad201ac5aa") ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x40030000) 22:02:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x98, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:02 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x4c00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda7508f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ec99ca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cde3925ff77d8658dab72d2f2fde79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55430fadc36"], &(0x7f0000000440)=0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="af000000c60bfe24413fea70a6fb255cf1aac1138da65704d2f3df2c348a6bc3c4aa9eb5d938d11324c4583e4a3d4109403edc0530f4ccb165db19802f4d9662039a0b1a21f0bdec287595ff574555111cc628f2eae3ebc3b527f9ec324d383f9dfbde3bdf0e90aef1de1728d9a36006d6e521c0314ca67be563faea2ec5af9042c36e2c827d97be73ba28377915311082e0a2305fb7e4ec84ac7a08378c47e78711760c1b8ad56068a573f3369bb5eea304ef11f71a0f70"], &(0x7f0000000340)=0xb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x800000000fb, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x14) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x8, 0x1f, 0xd1c, 0x7, 0x7, 0x2f, 0x800, {0x0, @in6={{0xa, 0x4e23, 0x401, @remote, 0x200}}, 0x9, 0x7fff, 0x2, 0x1, 0x20000}}, &(0x7f0000000080)=0xb0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ee7855b983a68d01d225fd99020000000000000067089a839ce4cbb5a517c307e87941a3d74fc08688000000000000", @ANYRES16=r4, @ANYBLOB="00042abd7000fedbdf250c0000000c00038008000100020000002c0007800c000400ffffffff0000000008000100050000000c000300f7ffffffffffffff08000200080000004c00018038000400200001000a004e2400000400ff020000000000000000000000000001030000001400020002004e21ac1414bb00000000000000001000010069623a6d6163766c616e3000"], 0x98}, 0x1, 0x0, 0x0, 0xc045}, 0x4040) [ 706.124012][T18605] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xe0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:02 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xff000000) 22:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x5, 0xfb, 0x0, 0x0, 0x2, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:02 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6000000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 706.405366][T18827] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:02 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003780)='/dev/bsg\x00', 0x2000, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x480, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0xa, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000000) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$setperm(0x5, r3, 0x100000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x18000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000003009400000000000000000000876b82"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x100041) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x7a000000) 22:02:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x198, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 22:02:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040)=0xffffffff, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x10, 0x1411, 0x1, 0x70bd27, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) process_vm_writev(r5, &(0x7f0000000640)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f0000000080)=""/23, 0x17}, {&(0x7f00000002c0)=""/130, 0x82}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/88, 0x58}], 0x6, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/104, 0x68}, {&(0x7f0000000740)=""/113, 0x71}], 0x2, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:03 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000030096000000000000aa0000000300c86e9e268d446cb73c921c5e2751cf0287dd2ff73a34539c12d2c9f5516d32cf4f55eca6ceba596e991585f72ff58787595da8ed867abc1c18d1a5b947fe676349f2494eee94c73c2569e72faed7fa6cb10d9159fc732c302f29ee8da1d447df56c1ae0300000011fbff37f7603307c7216e02d33b3a20998644a4af107782bec1b6b6ddb15667536553c02361118f9328ea9680b863a0e13887a404a28a"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRES32=r1, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r3, r4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r4, 0x108, 0x5}, 0x0, 0x0, 0x3, 0x0, 0x3ff, 0x22ca, 0x9, 0x5, 0x800, 0x2a, r5, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:03 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6800000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:03 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x10001, 0x101) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x19c, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) 22:02:03 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x6c00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:03 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x724000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32=r4, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e34"], &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x48, "f6d88bd2a4478de5b3010682151dd06f945e10aa971a2b58a5868144bd9f19d9d358ddc5c53b368175e04e186945998c7381e6fe49c837c4b041125de138b36f7dc59eb30c2cf7f8"}, &(0x7f0000000080)=0x50) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x6c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x6}}, [0x100000001, 0x75, 0x100000001, 0x8, 0x10000, 0x1, 0xffffffffffffff35, 0x1, 0x0, 0xeb93, 0x9b23, 0x37, 0xff, 0x0, 0x7]}, &(0x7f00000002c0)=0x100) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000780)="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") ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:04 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7400000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x1c0, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:04 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81000000) 22:02:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d11, &(0x7f0000000080)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x10000000000000) 22:02:04 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000030096000000000000000000008769c80d8bc049c4f4fa272d662f4d853f1e5e8a7c1e1851971fa99e7a33e29af393ae2b8c967fcbc4767145f255ba6e9036088631b33a2ecdec055904ddc05a58f5ca763a416dab4ec7b04d3ae7806db9556d675b16ea068a3bfa035817dc"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r4, r5) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000a240)={&(0x7f0000000980)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40}, 0xc, &(0x7f0000009f80)=[{&(0x7f0000000b00)={0x3f4, 0x32, 0x100, 0x70bd29, 0x25dfdbfb, "", [@nested={0xfb, 0x0, 0x0, 0x1, [@generic="2375b04edf3c04506afadcd9b1c030d9c6e9340c1b4b66f08532c3493adf874c11cedfa8c167db76e00349c9702fe89856d5ec5c4cfdceb7cbd02a871a2d64a946154197813de91a4e5235d8c26e44643908ca87a2d75fc58069cc939a96ca33c6000ce8f7490654540017cd77c243dff6a787f54942532d2af2be82d8d62e8da2d18e94ea08ecc638aff0292a1bd67ba55998e6740520a93444b36982293f1783aecb1218f5c24b45bb0c49048d25f690f505387f85c77670d9ba6868ccd532acd0a9e4afb0c726ea8e0acdc922f7a063872a374f4448c5c1bb20e43afc75ad2b50921c61a33b304ee111a1bace587e5057d700c31da6"]}, @generic="0ca2705057c95fb1cc4029aef66ccece09e9cc819b5a428fd618f96b43b310caece8b3941c7b34d0aa511b4125141ad24c0bf8c5ec25dc38960624146678edfbf3a3e2fc029238cbd92fc8dae189a8526f6fa13c56ea61ff656c4e913f746f3b793ea6bbaf0a20a447b39132ea172647cd1083c99bd31db775e761b088f2ca663e468886adf86c0f5ad5a680aa02c53368471c8a671278321b6aa4264d25064b5902612c596916067a29a5d7c24cea5e5ac8828b137ca0ed37fd807e4df4fdf28de334957774ae953d1a9049f2d0b0ae78d467671617d0296cd516480fd09d40793ac54c5f7fc4c5dba7906745055fb033ba332dfa38", @generic="2ef5d4ced1141a349f266bc9604196dd3d4f38bd73944a8e98594dd3220a1c2c9955ed5779cfe8cf9bccd380ccad3b9a5590cef7c3f8f8f8174eab6ed4cfe1", @generic="67ed3750a65d99528c95b34ba82941440c785a9d38bc80b72ae8609b37844f682fe5bea142ef669216eca5ca9d03b5d7486e19262f6b520590f0bb266c0a3739c3f6345206cf192252a944948592ebc865fa5162f94ed79d5e7209456add12a077ab311df297118d32cbff94b61c36b9f75b25e87590be3b6af7e00cee663faa0fa356e781288d8e8397fb73eaf38b5180951b6bbf356dd9dc1d6dbdf1e96b44830875a887dd067638f6ab02d915320dc63838fbb917f4df1fe546f4cae685dcd41aaf8788f04b3de1f90d5112258a73b1e118d6a23f2b2f1c7002", @generic="54ae29f326dc6120c0442af6b8d2bae35283e4f82543f1df70ff54feb81cf2835f164befdbfdf56ea6429e3d8b35721d47c2bd788ef21ffedbeaaa649576684f695eb8d92350a9db2dd00ef448116778aefe5e9bb38cab2bbbe82e702f", @typed={0x1c, 0x63, 0x0, 0x0, @str='vmnet1selinuxtrustedem0\x00'}, @nested={0x5b, 0x18, 0x0, 0x1, [@generic="dde74d559d30d39ff1abd41f9aa6ed810153848c61384ee31d2dfff9226ac8f86ccb6161b33779eb74178553a1f772", @typed={0x8, 0x8e, 0x0, 0x0, @pid}, @typed={0xc, 0x96, 0x0, 0x0, @u64}, @typed={0x4, 0x90}, @typed={0x8, 0x59, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x22, 0x0, 0x0, @uid}]}]}, 0x3f4}, {&(0x7f0000001040)={0x1394, 0x1a, 0x4, 0x70bd28, 0x25dfdbfb, "", [@nested={0x4, 0x73}, @nested={0x2d6, 0x4d, 0x0, 0x1, [@generic="5680f614b867005987284312634272164cf1270190b08e4be42f48c5c26499b7ddb221af942dca714d203e4ffb2cebe16ca88de901322ac7e1a058f02bc33f011f35cb5bd85724915f2573c504035c7f6d929d6f731e1b5572a52880e6a6e7a77ace11420f363c293625a56d9dd95c73a430474cb80de182de11c1129c8b5fcc9a7a7562d5883948c97c278e88a142d3db7ab76845ef4df4d9486b21a110e904da00dc3d9ec64657a764f8251ab47294e3a7a9106456027fac10e595a67de4acde", @typed={0x8, 0x36, 0x0, 0x0, @uid}, @generic="9b0294ee96f5d8e14408ea17fb3bbabff4925edd16b0adc577dcaed383627fe0ffcae793126663ae954c1e3b8abfb5d6513817e2af5892b33cf1248098e549bbded543c1ef3235beb7d0c723a57ef86e2d32addd22483fc7b393970cc414b0b5d2939f1aeb05c4a48f203b30aa0bc1d9", @generic="8380d706ebdc04ccbe65f24b0319930a542ddcfd522d310c0a9e1a3eee822a936a13b88ea822bf5b62a8225ae7f44a611371b437e0a31a77e18aca5fa42f32756b9d", @typed={0x14, 0x12, 0x0, 0x0, @ipv6=@ipv4={[], [], @loopback}}, @typed={0x8, 0x70, 0x0, 0x0, @ipv4=@empty}, @generic="945b454a3b9f36a2e4872eaa723a83944b0eb480fa6b5fa54fe554e801e062c997a36426964c41e34c36e8dbdc5b9acf85a12afd269bb349670ad92c3fc9dde27ec229e22b06a2bacea330a7082574fda60088be618cea356fc61494cd430413c650cf92efabb536b32a87d42054ef5cf32ea95c7a848d48691f088c62509eb69c653edbf9a3336d0035a2999bd4128da4ee05f68b94f36ecbc96f0f7155a38f92098b2da5a88ff23bf7286df8dc8546097a7d02ba0ec805c5cb9e199b4bfec23e9e65b80c495fd1b17a6171549718c5cb7c", @generic="c75d502574bdd1e12f1796c661889d68e16051e80f2497a776112af4ba2e86134417ee35a21208774efcd4b3c74ba2f7f0627eddadf5fc25181d6b38a2ec84a91f8a0262a46b0f742f635743238ed83500faa03d1fc72ca4ad801f52cf6e8d06bd23cf00558da42d94"]}, @generic="b67045ccae6503c77e0041791a2f8072a3223efa58f9924cf2c81feab6049e977da59cbfeec9412c13807382b7c07a3c92f3bc8383718064cd51bb548feaa89c117f0bfde46cb3f62257297ffba45056d6345ef262939380af4c82d704819cd879ee13d36e96b10322d7b85224df27c6b8645e6644740f0b1d506e3982fb9efd9ba05884e39b0f", @nested={0x1020, 0x70, 0x0, 0x1, [@typed={0xc, 0x25, 0x0, 0x0, @u64=0x2}, @generic="b814d7bce7f4bb25e79db94873a33a3e3852a7177e7dfd06f986ecec058f1a07c8ac6736544b4f01e5d45541112e510108405f0fdda7c68ef8fe4e2dcc7971f6ad067e80296644fa5e9a706300609fcf709432c96acc66c4fc002db8342fcf10b61d24b7f9f23375d97fb3d8ad18e7ee82d7d2ddf1d3d6d46079bc12dac4228287a40486765d6bf96b859902dd4beba443b1430d764a0a251ce61188d3d608ba6b4c5dc0682141f6bae8ce37c5c87308bd98f3bfff39a84224877b5d79ee2c96923a9ba5234929d88c40fd656423839a822b7e4726eb7fa3f47117726e9a1290cb49305f0cac62672b58198228e9c2a4ec2772b1a6841c22b8ea5e2d91f84202a17dc413a52a7bce7e549ff38eec44dd92c8852d607687c4b1154261d866de3166a54a839dc5877784fb41fbb40a55e6a6e247b2341689ed679de09fa0e2e0cc627994f628a37243e0ce67168b1c9ee6b47ee7ae97bf2da683fb0352c45249aff3073ca9db94c020f3821371cf22657123bf9573b4cda5fbc17c76a33a2bf694e37efdebfa5d0c79c0e422db9cdd26c7ee961934e9cea18e8844ba9afd7d890a6c6f56f08e959dda94aaedceaba3d65d480f7af2501b565372419f3f7c9177d90b8516f3017954d7c2962b9e9b74472628df2d64c50eff2d7624bda30124114cdbae3efebaa9a33f1e31030a2ff21e83103016811b613c4d10c869988e26cd2e58e249c9da267fc1720ec1928b835bd596212d10957d2ffc6a57ce8e07625bda8e96ea5de5b29b67eb78cda7c03eaa524171c29af2d64883168297e15439eef0f506ea1533f1909852f0fb6be26ee1c4f4a10d32cc081bd0574069e58e9f3f57fa8b3acfa352e414433c4376f5fe9081019b1fbb26d89ab9a7e06f1801ea2a2e1e8af5e9be03cf8acf17bd88d28b2cffd5428edb92c1eb04770f12ee550ed3d4cd6d17429b2ec9ff29f8a7bbfa9c4cf99f9e39c0bcf55a99dac16222fe7bb38d7b6cc773e483912fd325194c576480f9b1dd6208c7d74db4517ea80563bdf6ceca2d65a4c130076ab20f279aeeedc955fe1ebcb549c5cec0262fb9d7e037ac89d06ef17fa25c57f635df002e61022e8bc64ba249038368a348ee6b3a81b819ed1032c75159be55bc3c68bc33b18bfcdd050ddd1149655590d802ea3c42d3ce759c71d1cf47543e74db2f04bfca16deda1867b8919950134882b11d8c6325708341b8b5b35c48d69a25f734f7d2d27cd21f80b89a452b179529869e1cddd330f7274c1ebc80ae501fb5e8db242357d0d110653c290048f03727b0b65d6bb2578f786a38b67e0504cbd3df259d0bf4f58852b51caf01c8d44cfa2d4a6c0d444b4000dc4814557d154d1ced33324564ecd64c11e07b418a7e53ac49c953784ef86378aec95d65d3500e99745a45e38a84e565e4614f7262bf8faf6da9241777f835c4540f4a4be69f636a14fe657ab795f4994b60419bf9b0ca37d51e7cc0d8db3a10dd3fa3c2585a2b39738c06aec8de42cc3e968c5f59eccbe0fa0bbe58c3d7d88c440c98baeca473c1dc0c192e6057dfa5b2f3ec3183a14e3c44c893e6984436bd613192b8181186564344a910bffb07a46fc94a308b4440f1f4853c592dac0b690add9e4de192020ef72d5f5a87267169eae71093c93166a14cca2f5d1247c6d8fb7b701a90e04328221b99cb4d764b31869c05be9ad65b0c3cc4b43c4b4bf0138c84bf01e6dd17893ea3406a9ec54ddb1f976fedef36bd2d8b06341c70920a6141fa9e7f11154d6a69d29bdfa54dcea5068a5b1e50d8c81eab62af54b75e52527c26fc7d3b61e9885629a4c1647197d4fd15cc3fa57f7a24cc36fce02e44116160be45c42c2983f0512276e140d28c1873e6077b100dabaae279efc4a597a97032e258bd67c49fdb0795faab2118d6f648f9555e89accba37ab3ed51daea284d973196498879d72e3c73299515230b8160ab351621bb5975c17ec5612aac0b3a6cc02209854781a8ae2837c7560bb218471b2603a2716a05f833703228fdc2e33aba2e65d23d0c95a60c95453bed5f2e908d14c02ed963f545af7fbe3cd0b804e639f94d9434fc5340349786b81e6b70cc27caea197c079d275b81149a96ed99fadc181d3d0feba509b0298bed41a3709e6bfae66f483dfe21c73d4d3635c639debd0860221caca743486ea3493fb0076e2b28c552885c16d3c337e80ca571741c126a4955f39c6757ff7b60cc04902241dc00d04280d5cdb9a59ac4daa44b3be1d04cdbcc1fa61f04275c79488afc8dd28255bb7df7730c842cad72a357dd2b0692443bfdec16dfa1e02ea4e7cf8473aed8cd8ff953b1ac4cb93402704f33e9c0036e8e704cf5cd01c82c8e3f6c7949d1f9207cf651287bb46c80fa9e2e97f624dfd613a8163347111261d18908a375d727ebb106217a515e39f22d8a72aac15f23452cd1b52fa639efbf3eb9447528cd31698591d526f0d87c8dc533c488754e6b74ab7c1b8afecb86b5083a0cffd7810b6fe14ea3b13870380d3bd3b3199eeb0e868bc6b3706019ba938bc482664cd5e37ba3377e28e96bf785baef3a533c8b2e2d0ea369119bba132dd5ad5a81900b8cff5a801221286d8c1bebf3d765d21de05b12e590ea3f9f55843f12a84a51c53cef9cb3943d5282b47b13d79add79b4cf00901c6680ca3628ed12e33b2cdb40d2d2eabb7711e3169ec15ce8f831e431f39cfab97d4303cec29a75d5fd68a7cfc77f7e9b1cf6d747f18cd126e9ddac2c29b78840952d3011ae17a2137525dff07a3e60c074baaefbfe643cbcb1553aa76d71742bdd4fb6c587ce085095f30a6c953966e82b2af125ff50e9eac57ee2e8f03befcd137dd4190f43e3d0e5dccf91756f161de72083323cb8de05fdf03991af70411f5b395744057e492833e1a92bffceb46429a8b60f9878d05b7d874d86ce3110d733d1691d037e3dd85aaa20635518468aaa0639f63b27c86b9af47b6c23a93c6a6cb82ad89718092d9647033d18c6cb5a228e0b07dda2ba74d8e1280fce9d11b95f3b819bf157c55388a24ba5dc945219797d538d6d11fab754af48edab1c27dd58df68e391ff8e61791b72c132c3df7a8e4afda869877419203849781ba24b9d423cfbffa46bd55b2277af2e81e4347fb4a2b15cbe21bbf9f0a02b7235b53b4cd7545b8e29a24b0c4024031274fd6bc7dd8a9b70f98a3f58847eb40edb23aab2def92bba518d9056640e50db096d3241f58e3240990ae21267dc01af6888182d512e3295940d41e6a873c7617c61766299ac9791373208bcd3f441cc712c9f6a94d0e1a5cfd73215d1a5557ff053c3e5fd23aae6abc8b20160d0f98bd701956214a9d2bfac4462d56a727586dc05f8e01ba42862e6d3ecbd46353212c3a38d7ecb83a8c69b68673ddb25b70c8b71d590e249a77820ac47ffa6c52e7ad2ea37bc2b153767bb42be5538e5bbd5ed069c39fe804df5fe7df265c64b38531c44a97064ceea522ca8991d6472fe8667b856dfdb94bfaf7bb84370389c2b7e2e12019aff7ed8da4ad004f625cbe1fe441f71b35dbb6af94f858b433d2556f7af6eb6e80be1585e0a6e5f3cc02b4e7c8e59bec6a9b6401d4622b37933103b7a9291aec76e269fe0583c1d583747cd7bedc8498ce7ff2930fad0caf33be31a35d2f08d54b150711f603f839eafde61d706d714cb9486f5e1f6b9c2f794b38e46badf20d663d13cb9298f9898de30626efbee1f7c8398db0e788a4960c5a40325f71d25531972e82de130fc1f9ff06132e07808b7278192413e6bc4e4c428ab853d9b4908624b66aaf75d84a2aac62984931975e2c2640c728f84ae5949b452df7e297009f22859e40d08aa88adca885019e79fccff70d6c7f5e71d72fe8d81cc247972b61b5c2fb107410bcb1284410712812b7b17530c45eb448759a66eb88c1a6bfcc993c69efbf8dee6045fb0e688ba8ee845330889c2e57f88807509a36a1fd9f70003a4b5e4881c7ed6f0e23ebc5fc711626a20825e0213350df862b90231291420e1438d52d345dd0a173ff58f323db86ade4dc06ba99f97071d64ed3cfab08af3c4c040476f860f2606e48f97b3ec2116659512d6c40ca10074e0dfcaf7141c70abb52e6f1bba70f2d38d0680866d80be00b1032060eaeccf14e0bdd25e80e29c87092761187081968a19a79bd90181472b0c311273a95fe572a4520185287c8a8b9423b8b6f25a19ccbf3a2ee476098bad1a8b40b7f9c5f0bedfdc4cf4a6666a4fa736712f5c24f897b6990c3ef90954ffc3d54f5d4e41b19040ff14f24a3d57914fbbc788aa9ac03f6143a593b7a5fb4ae0bb9d79eb43ad4f970303cd63fe4d141d5ab66b7e9cecf2748f0b2276b9d295c354319ccb8cb7721c616dcf606211e042fbcd2e070a5bd9d961fe21a3dd72db4b3cddd85e891a306d36a4fee926c34c37abcbd909dc57336be17b96b87733a904dd876a22004336415e222961b4903c05766a12e164d947415ccd9240a0046fd5e62840e6adacd6eec2d97113c2320e71d1645fe3889cae76b7c3a9734b77227dea1d1ada68154a185f627bfad7e51968c65ba10c413e16d4124eefa5a5ff2267a29c4300521fbdcfe4324c09ca23fe96486d71b41964e11f12bdc5fc5d8dece1e875ddf441e921433cd7a887016ba0666eccade2f1ec78b9c5922d682d00bb9dc24a4c3604e3749240c2cf04c09824a4c4c9a52374f078d8e81dea6c2ffdbeeae4509e88f09b797441b384942cd52ec4755c72a7979f3cb42474effbdc7a64ed88e712b661b0ca92667b6a1e6c70387a4735bcbe63e8cb16f6f133e72e59cbd5f9904a61895261d7d500558eb97ad85ee966a3e8f9f12675febde93ac31eb0bf63787d48ef5d3c01438ef6a7618247fd28b96d1df0c4eccb7ef517297ea180cedc7a04f7eba5019bb3b27333660f3763c559a42a006ef9d9b0124f9d113c7b2b3f8a68430cb61ff59f0a620c1551b550d7be56b3f326adc4506a9fcdc8cad502b6a8575e842d459ef1703da899e596144300e65e8acc02c9df15d82acf2d78d278e1760dc86390cbba4abbaaf2b895df56793da64fd0a3afc12539d98f6eb2b0e57cc36a1432d05525ddc351d77fa5f55b14acc281885213817fad8ee92c980314d2abb35928df3bc816be2c526dc91fb51092ac77a0120e38fa330f19b750f417c021ff6cb380ce19c35531354377268b650fe74d7bc7f1e2f8770e604f3e2d9085322fa06c0d87e3cd1e4b4ba461ac8d928088a4c8379dff6531d3193dcd84db0018f738213222707cde3dedcad82b99b684e14f1f11e217496bea67101315ea2f7ca46e37af58fcd974042d4e41f195526bcd1c54f87bc2324a031085269b7818a50360c9156f9dc17e6200d63ca666168cdffb32a3fd619ae4881fbb6381315eda4e73d4e4622c5a10b010e8963e2e19edb74cde38a219aaf060a91520387b997a90c60da087e10e2f03fd8e04fa1d5630dccff551e212ead921dfc3608d6a3909eeaca3cb8eea2907aef9899306d0c2b49c9fd2e2a4cdf67fec2d0d0b8b6a01479790eb3253d007fef3a73d5b15bdbce495f0e48b69ec0430852ff32d5c7629edff83c6f008a5678da4e48f13b389022dc9cedc2031fbd2c8fbc5b091ea949f49e1396e5a9d186a839d4352b715b997bf7bdf03372914a3640d97b9a0d2bce4170d33b0f7e7e36cd824653f6efc7b8d17759594adad16e5133723de0da56a139a5a2b58563b09b9d9ac8557834e55e63696c84c959464b4ebfd0380a518216a0d7785fcce56", @typed={0x8, 0x5f, 0x0, 0x0, @pid}, @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@loopback}]}]}, 0x1394}, {&(0x7f0000002480)={0x180c, 0x1d, 0x8, 0x70bd28, 0x25dfdbfb, "", [@nested={0x12cb, 0x5, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @uid}, @generic, @generic="376b09da8304d7699fda5104a85c75e237c7aa31025630076173918176818aa73659f9", @generic="304bcadcd3f4588828dcc6531a2fed9103a685e14b15e70f917707f6a2063fe3abbeaf8168f2d1cdd9c63e0c8b10ec295071caa2a216160800f2bc218701395e74918d4e21623961c29220ab0f47bb17a5f8038a6038f5181a4f5d2ea101ad08c71bba459424a70aff9c59f629ae141b501dca1b396aca5951c2b09e1173982323ae5e35c82840f3a92c1296671970cc066e86d3c74d436341752e57c2f3990f3e214e0f68a32823f84aacbdfcc3d1ed8fb222d510", @generic="0d11ac07671705d3a81f4bf7fcfeef8ddaaa24c26b9c109f5c4ed1497abb02a2fe375b79c64e7b8c553f1f4c35164a7345ae808256da7f09610377f1fdb124004944cec22c9170943db8c3d47a0f137755fd49b81bd54cfb19b72737e32c15477331ab7e84d4a7119771190770004c295d573a83c90e2880ce6fe764f2a135130d307d31b033cd27e34fa0c9152bc2f9fa0524b55a475b1ef19e8f33263c14264f74579d99a65d9b253ab2acf21af1f6e64c0cc4e8e419fb029dfe842948f14ae8871d7b26ffdc1286799adb93ddae6f892e7b31cfe735ee563a4b5e5465", @typed={0x8, 0x43, 0x0, 0x0, @uid}, @generic="2b15d2cb2e9fcaa6048e5cff2a72dd8a62184db35b66d1bc4864a768a6a25bd0fc5605a4bdd7575edd5501e7184074c12af997fc82f2bf4c0d6459d4dfe83776b8d9d710f66cc453afa5d1f706355df44f31802a11b2f7f0b376eecd42e1c237cebb2e4d3f00aec3e9f8214b343a1e0ee9e20b2baed227d8e79d3b7af39300c1154e50861e8f6e086a58e7ec96b4c47a027c60b4a331a5576de5f1fa7292348026c4d953b1bf52731957822b62a2d72d900e3f1f59412c155ba94e6e0832ec1e834989634b42616eabbe2db20419d3cfe959d7c6bcf8ec1dd8df3a930d53248a7c0356b3d699ded5ac5c9e1120ded2e20fe5ed5fbcce66da23", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="51ec1aba1170043b9bc00b8728c0ff0fa5fdbd3e9202389418884ada9c9f04be9e42031b7a2582956f3db271eac5784ce92a7d3fdcba1459c345aea672c7f90a0694cdf1ffc199711f7ea439419dc6bd658125733b1094be7ea64bfada358f6a508f71b3e93b8835ba682b76de273606bbcb895f8429b4b230b6de73353618b1e30195b05a5047dfa901fe1d7f54cb81978432f131297647b63148dfba09acbf7a1f1d5a115cc69c8922b263f06941a2659a7d68c43ba774a1091305d0339850264d2f37a0346abf5a4b950d8628d8d962a2d576b12edb844c794585ab63722de1b3b67225d6959f1a8942e3ac871e16aa7d022a995fb1826fe3c90f0cb119af8ccc3d8b22a8268a7bcdf1b888c5be6cfd131feac69c010b89fcc8b5805225c0e6d87530978207522b28ea94d9a404bc11bb6b28a9fe48ef3b173fd2a3ab459182551a0ac7dc80f36fa787fda9e9b3c97a4ebd8095349c3acd2e700b026a429fba47131ff5bcb35b09ccda5c04ff0d121a42cf6be5b04ef7c3092c1073044bf3e724f96054e7c1cd7ee8aec9a76e29e77e3769429860affee96cafae35c688b93f20feae122526ebfbd9f2620ca09ffac05cfb6fee93b4f01f08df266cd506203a25e62eb4c03c39c00785851b7b67f822fe251a8e4b35a1c92ab926129cd3dc1b7d3e38daf72338461a2a1a256e7247d5fe30fb5fcd5e888e531e2fe48efa5e738f54bda265a8d48a2bd901dff5adb4fad02776f2688228fb749d01730ca50962d6a384d2be62c0530d4ccea60d7cc455d6f94c19eeee8646b9922ad0fb14f3cd822e5eff40ec7e847f3527ff02ebd106c7adf5d433eabb112e0ebb50d52405b59508cef0997037fad9b599cc0279e79d7785a6222e51cce354a676fb08bdab551d5e4a916746be34757b16d5ec51341d6564d61b694184122c8f2191a1792f7b4c29690331d2cf7d8ea5f04cfc84ee3a649339bfa7e3a59246d3cc979b0aef89320fe5aa76c96f584b7ebe4ea3dcc2ecc4846a5869726def9e7abbbb332d4afab7ae7f6ad52adea2c847387ade1e6b604e6e7062503fd96a8ef9e523d22dec66f25941582569e8ab41b70e9925315ff8f0f819f949da4ade9d30a9347845d3022a08c7aa5d27dc73908223294ce507ac384c54b2ad43ae399892f731183b5e780c491e23ae8e0910899d3fb2ef12be70cfacc7bdb0c25b624d8e42d819b2789e4353d09efbbe668802e797800f422218d47fce6bf1a5f933c38e36ebf1c25fc012a81c2829807df4cde87f1affc5cf67c0460748d95782d574481ec21b7dd38938702cb29b5cb02c992a380a456af37d38cdbe9da06ca0fded9aa85b8e9c3e354e8489f67302ed716ca3d7cba5ae2532599df496f96e8d78855bf2c39997c4e7e525d9511936f0559d68222ae41bac8263fa47df1ad3144a52767dfe03975d8c5ffd8095893c3ab25cf00585c3ccee49626247d50c1689f08b6824e49f466c84de1facd936829a5164234b259b7068d127449613e0fef1072cb794c0fd280184ea70274cd6e68ac964b3b866a460105da808a9ec81371d5c2eb882cdac4d854ec58d4e2d66854d863b4e6e3886cdac49c5ba46392023b9da25035aa32518a5f8bb59528dcdb2f8078091354368b61836b95fc10b17b0c73687f8b87b2ef29251951e45483458db020b9b4821aded849b372d445f9d576dde3a557a0e2f4a1f898607be580dd76779b38766abd57639b5baf4a6b8473fe54117e29ee08950034291a32f5cdcb7a203f39c31de14cdb42a4bbc4142939e491de5bff9c3a31396f8abccfd79b1e951a3f042c27a82f2d2c12099bc27792fce81862988a190b3562058470cbe9e7c6fd46f4ab6c7c0623231084877164ba37238cc1fde7f53e66b2080a7af6c3ebea1b94f653172de688850f35ad3778caf5119c34ad68a9490c603b6ea60ce5669e35e143d51a7fe0c457646de879807b063ebb7e583e77d59d0d6518d65a360fd974a5c492da6892dc4dd44100bffd17cec919a78c24d7ec72f2480d882709920c050d4c6aaa78ded6362fd5cdcf60b90ba29914d7462d3268bc7ee08cb401e03e06fc5d2d58a505163f4085473b0fe070b2a08e973586e34364c5ed71dcf38c434b22a97fd9ea558b7c48898ec08b35f8d174c115f4c5ce757ec9a776edc9e43cae3471ec93e2e9791cfc56a6a9ee651e63f3d999e5116c1272045a98f302a67a03b245df42d50b5e5afbe4ddd062c2bf4f530620d505e85491856e29a914c3bf90fa0ee49c39aff69ce1ac886c93f5209f330cd6435093bf4e84d74f05cb4c662ae09c9cf995682da2965fdbf6de5df5a6ec73821f1ee6a902495f3b8bd1aa102c80e020b1f57e62bf71be8a045a25204c401f00a2acf8bb2ae4e6c5de1e65b46504452de66ad8e24d82d29c503a8b67def09569357f5133c29f04c8a437b5817f678ff85fa30806f51823441eb63d7dd06732076fba2f5491f4d5ae24162f60e8bbb3d2cdb0f866bf0ab1fe2347f00fbbbabe2122c9138a94de3cee020618f6198b294330c3ae0838e19dfd70b340c220538c22cf9894e2017d783c378754dcb9ac6a44573c74f77e215eb61d76f0fa8b81ec23e7d7e54f87652edaababdcf2fe7916141211d13af94d497242d2f9658dece99b2edd731f7149b184138b291f5fa36f347e727dbfc14810a9b698b8347e8d7926b5f4caca3327172bb5ee954b3cab87e00e253219b996c0d0903608cd9cee7ed815e06c206ac9eca54de04430b53293363e89258dba50821e3e9913874099a1bdc73f77492dac28df81b6d8b15912d5bfe92633a89820877e491f3df43cedcfbe603540056c0dfe7d8a2e8fb213a4fa0c6002967d38e30595ab3bd4e88a8037e8baaa33eabebc92e907b554051d082568aa01af49ba7aac0c4ecb11bb9f2e526f70633c5a87197e51ff50e147be8d70d4c7d4bed42286c4a34c17f8178d38339fcb3a8fd9cd5ba32bb9a9ca4c2d2501b61e4d53618810f3ef65e1a4ae67bf9f0ae9e097400490c4374c371fa79a0fc98d8e1846800bd7f06b6288a99d03394d4445da84ffc42be103ac5d02cbe6c46cbc0bb15325b61804f78e889dd4ae32cc5ce5f679d3af27c079e563f5a9c7abd31b01c5d6f912175259394310e363c218e686d2387402919f87d98b0f3e67ed36ab432f6d19ef7d882faddfbc7f9dcca4e4cecfdf45e1e76c035ff33f5a751d1e81b3eea7ff772a87f2d7af4edc0222b5aca968bdb1521fa8d3b410f039eccfbe2e53839c717d8148e313932d32f5a2616ad7fb4571e8bf334033f44c91231f26b202786a2172aa6d8d083cdec1aef084e09ef73950d90834e8b96b88e0d3411af150c3a13ee47f59c673a9b98606db56348f21c7f83fc4ff05f57ee7ce398102cfde87e8c031a29e44fa8cf93ffb1622992622fa480d841427e2c75563396d7d9480bad1f32112d20e8aad579e5dc2f84493e0f0da9ae4f2b0936b7b9c5db456ee7eb7217310f89a035ceec98386b146f1e874d55842d39b65e462527096d2f68758f49209cc133b562091bf7dcbd113eca01df99040f6a94e0e332ae92b25aca31a00e998ecb2c80c4968c0dc48e3e53462101f02c953cfd5e31bd0041e9558e425dee67811e42de77cc79840d39e7d755dcadcca2da660caa9fc447645cb525a810ba3dda2603d8c6f71e8898ef2dd96f7427dd63f6127e7bb97eee276a8fcf4e325646233eeade0249e4403711b29c5ab84ae5feb8758518bd7bec68e2c3400363e7b7262dbc13dc1173a76ec8bf073330ae27fe9aff48d95ebd4b7bd7bfafa6dd5072cdec237504feaded2ab6d0d48cf00949f5ec44e8ba844f974b35f890681e75288fb9ed458a23819d34beccf40cf16073603e52fe64a6c966393504ed50a2f04e130333f0dee9dff55a9d4173c51ede45625ad26e7b3336d9642289d1f9df343afb855ee37c6ac17c92be78282a993d488b0ad3cbd703f0298781c0ef6fa4909312a1bbd0918f40f43c6278befb66e42e909b17c07627c05f03e0a49c0a4bae4bc37a5c60eaa567be232eab0212a505195c50e738d8f9ecc5d969d7491759f41e500c763ff96fa63e1152c45965da0e6c671ecb251f114d830c32f397d5948062be1246a7be4a90ab478ff870bfb7ba05431a62c05321da85d96134df2ebad3c651a473d0cca74ad83a8425c89f19735e02513baf0bbd8cbb213b66e6e0c603f791ea88ab23561daf0401984182849df924dea94c9d789f643644ebcadc8b7e638d8922a1a7333ac9179b5e964f804771275546b11c543f138c32768a7f723d1157907aba1850ad1bb693a6d21008eddee94ab1681933238658d82d5f149db06f5715ab089ac39c28949bf1de77bdfa14c04b581917b6b749616ccaed4d458680efc4517aca921f9c1d141e6e9ee9e5b35a2e0f3c441c54f9707ef9dda2203f93e588d0abce6407b15418bc1e6a194a21b48c09d571b670e72867e007b653418f8aaafd43f199965abdf40949748260223c241ff1478391f408fcb4a1817af5942c47f228b771a97275063aa354559836bd6323ee894a957142c95373fbf55f969cec2f3ef8f0fdc3ccd4d8c19e2bac01af0770a1699e428591c8419ca4693cc327e1f2865e10200e2df54c1efb8bb27cfe8cd2fcff647fb6a1d64b0474a0f2145e4aca4bb0ca426aca5c06037a88bc33fd9b79353f67e8f850ae230ef085307c97d6903b8c9bd1574525cc3951741011adaa130fae632ad55e98884281680b0d18f43c3703f6ab11e7a3e0900b2c8ae9dbc133cdae006c83bea6e5184ed224e038b9118ba60599e7b8e9a72377df69ca9eb853a7afbe8e8e3315082cc2fbac5cc2705d9a65b1abad49a025dc6d9b82d22ba26b736ab2f9993b6190149423ce249d98850996ae42b523b4fec746879352e5147fcb22a43783dc4c4f52fd4974e84234a31c5e3089a7c40723b84d0962c7b568124f5046730af6c06cad551f8d6b14f6af2febf94a89158a3901545f6f80dd89a145a73896f97062d57ad8ce510421715d9ea34a3db93ac69fea1de7fef5659af9d6083c8564a53042e7ca7d804d1d86479c8c5c17edfae9efa5938e7f555b41232db32cff089c30efa8c4cfd89d9bd04cbb43e92c4171bc2fd8c2c8d932625fa5588b430a38445e2d5f03493de27a567c4c1e5b1c22166478f6203cb10d2be9222abfc98cf1bfe548bbc0274fc0e049c0ed6b4be7222a24f47fe9bc106da81b8a74501cfb0d19148e7321f41c71977c1d35068a4e16ad5ad02efd7ad62852acd5c926eaa8b3331c91a1e7861b78dbb6bf4e3029558c9c986aba6b476a29744b0914d3ce17b20fa40eda0c8f99ed71b2ab04e8e6a130fe0009e030b642ca9034e8f6b37ced5286ca2bbb7b49f49bc7d0b258b751ab0b00aa052ad071040e684560e6e939bc80838e3a9ae07d7e9ae295d8f2c7060052387ef2e113777f30548d27b03bcee2a8b53b85940fd052a6364dc7813ed43b2dfde84fea33774bd72a6dcd4b20c29fcd18bcc1a379b5dd377d2daa5622ceadd4944b61a7e8bf7c3a7ef38cbbb306546cd03a73697c51b949e4bb25aec59121d2168b1e9930d039fc6bf4586f51952045bbb36775e7f5ca2961e4528d6bfc2ee2b0faa4999facdef733ca49cb36720e0dbc93721e01225a0fe263387bcfbfd1609cda4009815050b9312e5e6e0dbeb888a2a4c42db618a32c99d2e56ec67f7b615335817c758e62c48fdc2616b6e180dc918f149e03fedadf63153d7ea5f5311106859172420e9cd9b0"]}, @nested={0xc, 0xe, 0x0, 0x1, [@typed={0x8, 0x3c, 0x0, 0x0, @fd=r2}]}, @nested={0x37d, 0x54, 0x0, 0x1, [@generic="2b4700a1e2942704bd12a98658f733ef3cd9f37e503030d7936fbad5cdab8fd36328b8857c6d48870c71965d7cda94b8a7df8a78aa42d17604b292a8325305d7322b25680d99c1c5901818cbf34e55bfdf06f7fba6148a07e9d9dac599be020634e369096ed4cdb7af9c587ed79102eb8b2a3ec1272c88073cded075347240de5aa8e3dd8e584eaf166726529424723589935bb23085f9048ef7455cb19145e4960030d0", @typed={0x8, 0x86, 0x0, 0x0, @u32=0x3f}, @typed={0x4, 0x5d}, @generic="40ac122ca104f82e3762bd1218da272d8c38df63694da8652e982679f85d87778f6f96cbfe517c7020c30a684add6ece924b20358d2e26f025968153183c2fb6e6aef8cd0fda6b0ff61b855cfe436b73c80ffa708f97d8dec25eaab722e71a1800e22f4ac065e1ce5695fd3399bd93e4b2a96ef6ab52ddff68cf52885c09138cd7a969cbb993fb6ad1f7b846a3a5996227e876cce7fa74a98ada53eed749a1dc62518928ad15f296a652f0685bb4e098429b02cf5ff84bf04ec48e05df1bf8a45a325d5fac7e4ac9bea28542675f180c4bda6bca6e7abf645ee59e06e414fb14411eb25488672ec81c647ec7d16acd7c255b616e5fda3b9d95", @generic="a3b4efe6309ab1b233b9a43c", @generic="484f4e8934c38a78499eaf12b4c1a981bf3473e90991c4b4ae233bae44406ea1a7ca4916b8a6eddea38ab7da1e15e5f0c181ed0a07a078bae6b4088f7925a613f7e27a01bf930cc5aeaf8fb7fd9e0bb9895ad923ce88068da065c1a9df6453d0edc6bfc1ca609cb82b3a94ec391e53987078f204d6f0146785698c", @typed={0x11, 0x4c, 0x0, 0x0, @str='GPL/security\x00'}, @generic="fb20523ff2a798c6b4476d2779d1b4f5c143fd7bc1826a097aa8edd722291f4f0d992ddbd3e0a8f6a3197d895dca1b5ee5ef08dfd14fa1f0ceabab75f9d9d2dbf2839561c915243eec95018b29861c2af78d1a222531ce5148e8d03f3e9a33d4f7b9ec376b3d88213e4acdcbe178ed6c788127682ce51beac25e25dea6d8e3daf29e9b32d384e94b3cdc7264f8e20e20bcfa0ad4ccf429d66fd277db7a18aac3b797996b9987b53a93db870639522be7af45a8419e055bce498389e373426ca53866b3a7bdee5f5c1dd2638106af076869f7ed0e26d7778accc84a4e365139f668b77db605", @typed={0x4d, 0x24, 0x0, 0x0, @binary="f4b38f7df8fc27047033fa5723c4788ae17c71d9802994593dfd52f902cf61558ab82a1eb405437ed72f87407ab4e34081a8de491718673c146681bcd4d28e45b8ec0adb3caffb7e00"}]}, @nested={0x54, 0x93, 0x0, 0x1, [@generic="44d720c149a7d97e090b53f0782dc3dfa3688cd8a552a5a30db9cb83bebaa49db0d7813636a356b23827ba0216261e65c66f3caa4acc25007231ea87a12c2abd3deaf2b24fa460195b973269885121f1"]}, @nested={0x14d, 0x21, 0x0, 0x1, [@generic="589f740b311772d4082f9cc146369077ed69ecdc99e2ff4c7e2e1fd61698d2131737cce4efd715c55c7f97e01b51454d8b9874bb178c329c526646193297116106dc3f179a", @generic="d51bf2edea3ed058ee6110dcf7fefd4309a29e0f1fe7ea34b9eb2f8a273970346e788be31db416202182085d01bb4c610a8208d6304596f051a0166c0f7a169517686bb0d8b4076a57ade83913ae44bf7082ec08f148a2", @typed={0xc, 0x21, 0x0, 0x0, @u64=0x81}, @typed={0x8, 0x5, 0x0, 0x0, @uid=0xee00}, @generic="e85020648f23d5fe67a77cbfdaf7d043cfd1328619d0b0a52fa4a8c3918b9a8f3ad504d1c1d2db564cd89fb617bdcea4d239c1e270bb71561d53ac1bf49564f94f8e67866a6a3aa2906e807be08c736bc51d4fde129050db0b140172efdad6655ec14b2c329918e2353c7679ebfb11be828a09e94a46cad4bc8eb63e2f99b831b52261ff907c3db5ecaa728c7ab19ff7af335d07df8a5585c9"]}]}, 0x180c}, {&(0x7f0000003cc0)={0x60c, 0x2a, 0x20, 0x70bd25, 0x25dfdbff, "", [@nested={0x3b0, 0x44, 0x0, 0x1, [@typed={0x35, 0x75, 0x0, 0x0, @binary="1ba214912893269bc80279be322ec73ec1b76ca9f0782543fa826c0f7c28a4a0428d3aeefac31070f18cd59e5b47222437"}, @typed={0x8, 0x1b, 0x0, 0x0, @uid}, @typed={0x8, 0x8, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x82, 0x0, 0x0, @u32=0x6}, @generic="c79d1d76d7d906767e5143cd3560339e19fd", @generic="cc3ab79ef29c2052ed28f4462d1f57fc16c217c17856779814a677f970db71ae9a25a38a5e337d16b93a450cf27a616c9d4ab51e9be5a01cb4ce1cf5aefc2f78315b2d76175bfde8e924dbf628efcb2beebcd00e210766367b4b9cbc59ea317396f6e2a222edbeca683b878065bbe1964309803f05a03eadbaadf1fbfbcec0b644e401ff878b1cd9809b3f6cb0dc9aa880a3317192e3073794027c66637e89291255b6312b0a47", @generic="c8d76359fce5b2f637b699d80eba181d0baeda31917395329f1694832fba2e8c17de11de73ccea960e3d312646d2e85863c7193880e67ce599c3407b4b8fafd1bd7748b1dc55eb4c38f396c9e9a8158e4030bf2822b3de96707097c2f4704f04f23905566b3029652307bf572b4427ec909cc2ecf94fcc5a92e8f4", @generic="49bad61ca1336cfd482a60788f30f54ff20f871eaba9911e3a421cefe07d565c8d0aec6fa2c9f0c4dd2aaabcde9dc567238bb44a76a4cf579e5a81ee5eff19f6875657b0becbda", @generic="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", @generic="1ab61cf945d5982e9dff50c78c307a7432ed86b3d76a64d9912957633e574b44265d2027f0ea0a9e539484187be1b12fb69cebb17f5e7005bcf32cb0daaa6845081987746c35d03edd28d625d9dce1bf9955759a432f92bce65dbe732c8358132bf75aebb2d674b58a81bdcd5ba5ae459e60070f1afce03d4c076fdc6f0d86a1a195db4c7f76845d5de1774f07eb0b4d4f5cdf3f6b496688330278ac3cb728e63e9c1e0eb6a3936f40a2bf2c8232244a2af2507216c48916376fc791c0cefd132b3f2ab1da7dfcbb2b3200199546e2fc8b6fa596c910906f09d1f0a9da2eb618bf4700efe73a"]}, @generic="4c5dd55f0195215830271e02bb8265283fd0e79923229c89f48443179f20b594cf631e6d40ad9f10f7b41de1e8741bf2fbf92dc39f926516e4ccba56e91847020cd0768587434d01a5464698a83f0327e16ca68f5a6059ca4e44c59391713da354a90207a08907e574862c589534d995f0b4e92cbbeef962e8638675085621b452d360ff15b802a4da9d5aec44f5006e0759ff1eba3884", @generic="94f873d3f14e19c659cf19f4f9aae64108117729d022bd308e7e1fc8b35007bff53cc641731a6e0dd99e0125aeb6d5b17f2331132fa3", @nested={0x8, 0x7, 0x0, 0x1, [@typed={0x4, 0x76}]}, @generic="bc63fbd03f88ab9fd0a798fcc8ca1053b4abec0e761c", @generic="95c73e5d1dcbdd0fd64701542799df28b62718d276eb3b63c05969651886a3d6d3b3c75713", @typed={0x4, 0x30}, @generic="53286c3cd0f8afb6f489c9375bc03d82248e3b9b3648b180af59fdd6c4cc2869dd5229a52423fdb2c93ef856ac6354a771f58f1dbdbc834cbb0db4c957e5fc66c56b281b1942a1d0cd4d3c189f5fb9600c9e18875d36dff28fe53bad80c90d7c50b989b6bba5e903c6073b51eb", @generic="f9810c61e8a06965dfb780e53a4e4eaaff9ff027d39462f780997cdc9a84b5a09ec72105955c10618d4a670aa4efe18b48d4c88ce35ac19b2c5a11c157883f7047f6826ff658335910830136424366c44e071d8fe48bdf3bf1ff85fbcc88fff16314f4b5b99f43db385bae9ebf8a0a92096c4c7f1ae9523e7bb02e0ae5b2cd238f577d9157b055b150af83824652b714c1734c9463f42cc673a228f6024af2779b09412c84d1e797f07b4455f5905789e0f9ee3c3157a0e2a8ce5cb8582af56839c5ec4cc8c1acf1360d56"]}, 0x60c}, {&(0x7f0000004380)={0x2378, 0x38, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x4, 0x15}, @nested={0x1144, 0x79, 0x0, 0x1, [@generic="f648e316147038488c9bccc22943d875fb88acebf086deec0c0f151a13e33f5ee8cbab15ccf74b5a060f8433bb390874fec737bd9800ebfee836abffa55ee8e448f283c568c259d1c052849549d75836a0c59b64ef02199b1894795f126524f5dd853d5798dce6fae73c4c3d40a26efe3db3f6da6756198db87ee0b1ef2e2f16f6ef9f319b1acc12f001486de7ec3d035cb8fa77324a545529114f9902b5b2e401fcf734339cc5c23b6d3849b6f5de861225c161a966afd64e98103304669f8b3521871c5a0ec8fa7b4447f4bbea4fd19fde72f09f9460b98d20a736f5dc88721384b266c7c0dd34", @generic="e6dae02b21cb2ffec05d354c0f66c000e66e6985556b1e5ae77c2be7de37ac41b116edce41129c6c0714c7397740e2472f16d0b4ce051946686e3c41eba0d567fb1779a9aa8603e4", @typed={0x8, 0x19, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @generic="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", @typed={0x8, 0x72, 0x0, 0x0, @u32=0x1}]}, @generic="80ebd2f31afc7bbdaead3747fb43af03fc2ed34696827e714140a4c27919acc87205f1ccb502085479d32e2e3b391c8ee3c3176d6e86f1f7ebf8872b39a662c186aacb630ecb3d4dc877efecbabe0afe2539e5d54980aba5fb77371faf4d774873355c3faac8fb5afc5277940db20c214427b4e314e47523e99f40f7c89237e69a5b8f330f6d34f479ce0b6b30d723837f741c382e2e51dad93173e62223a6b5b29e4e99794179f600fb06a45456ea81a35e68e720de553b635c673d90d50269f56cfd7b8122da086aada4ccedcad245a7b835650a74697607104f44d9a3", @typed={0x4, 0x84}, @nested={0xb8, 0x65, 0x0, 0x1, [@typed={0xb1, 0x8b, 0x0, 0x0, @binary="1a9228b48faffc13e8aebc3708b90aac88c1273a0a6db65ae4693fc2bdf4ca3cfb9ca528e307b648f9bde61b029b87a261ee09f63c2bfa3f1b84a4a70e21c21f18523ca0357b81f917be51509803ca589627d7bb14de6b95d53f7227bce8ec1dac07f45d8a170317155618fb13a5b415679f2bb7d69aa82ddcb40a0baa0c0f5111cebd565d49ed1334f1dbc40893e2fe25272326fe408e7f40d3544202136ec024c1120c11407d0e42ccfdfbf9"}]}, @generic="1db1e6d706359e74e272bebb7b67168f28c149fb1458246c72d9aa", @typed={0x8, 0xd, 0x0, 0x0, @uid}, @generic="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", @nested={0x5f, 0x6f, 0x0, 0x1, [@typed={0x8, 0x80, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3d}}, @generic="38b839508aace6170f42d821464874d8f121468f1b45f5a10d46bb1968d72061425a1f6d7beb82a73079d7768d20bdef87462b15365d9b5d4d1d772abcb46e408f32d2516bcfb1696af3296b3932d0194dea93"]}]}, 0x2378}, {&(0x7f0000006700)={0x210, 0x3e, 0x100, 0x70bd25, 0x25dfdbff, "", [@nested={0x12d, 0x66, 0x0, 0x1, [@generic="a15a9ca0da083a25d72ceb60b59d6d37d05fa593d14db3318dc6e2aef45720dd32cdd5f6e977b85f2d412dacfbd63cd1806eb7a3b5d3480f8fbbd9", @generic="1ce72e8f9f593d4ab84432ff00b2651d3b3d57b24983a70d220cf20a22a202537dc2475f98f4557103982dbcd5ee1d9c359779c08bb28b5ffd7afcba86845ad47a9a0ebf89a75354c2baab75e6ce74c9d35f", @typed={0x99, 0x70, 0x0, 0x0, @binary="dab40e06366a4736b20f3229214bd68e9951ca8a83c6149f132989797dc46b54e257b061e4e617e511069b22775632a6c842628f76e89655f1bbd5966ba25dcbb5aca41cfaacc30a93dcbcbf9b96661d392de578195a78ccbb431cef6f4d6d527cb2979950fa74b2010714152767a90420d703d19dcf23930af4dd730b60b4704548c3dce764bc3ac4973fa0067ef17ecf3d1b5f80"}]}, @generic="c27da8093382562803736a5cce604b12f8398693d7bd0ca4ddbc73e5d19029ec8631d4b0e6e9fe7c36c596a149312787fc1997e38ff5bab282fb2692e1812e544ebf439d66ac2f92af4d625b", @generic="82425a6b4d1c899e787cb6735ea9cbf818e41f4da67116cc828114cc65398c0cd04d21c951668960b96cf58a6894d7f19e29469123008cfa67b1bbc1cba170cff1259c072aa4804ad2dde23e9d82db65826b0625d1959b48af382001d7d3e5d944c4a4132985963e403bde50887ec90557afcff4598f28d238c7f3b83deb4c6846c3fb"]}, 0x210}, {&(0x7f0000006940)={0x3624, 0x26, 0x20, 0x70bd2a, 0x81d3, "", [@nested={0x2201, 0x5c, 0x0, 0x1, [@typed={0x8, 0x76, 0x0, 0x0, @fd}, @typed={0x8, 0x68, 0x0, 0x0, @u32=0x1}, @typed={0x14, 0x37, 0x0, 0x0, @ipv6=@mcast2}, @generic="e785041781fd7afa36033a85933759e308e775d1a09b1b6bc4a6a16c398b22f217a58228bd909294ce211576e7113f64559ea17a83439dd4adfe091e55fcb305dc834c6b62899b2b534b9f9dbf7df3d7c3ed80e8b087184f5394865dfd457755dc190a4c2c98292a4c8b55c49b", @generic="4d107847dd1f5581cc30e212c267645347df5928cf6860d0e77c19fde90abc482f03e5af11ca4c5ac8c0baceb660ab470e323355cbc2d6e3974c2a61e1948182db5bcbb505453be6fa4f3e53f0e38c401d518f9fce9ec3f50478da3fa8d94f573dc03f7dd6154f15128c3dc92b8bda76df5d51a4fe10bdb82cdfd30c7afb2d6b0305680b556cb6f070401a8360c68d1be8028a784650fb97927a03da922c1664e2aee0b8cc14b09cb3c509b3fcde7d6e54ef58267776c3c1f5b1bfdf6e093dc2e0e2516b7aeed53d398b079f148f72e61a51feb0505ac057e342caa5cf2095d3eb1d284fcea8ff5a0e609cf2bdd107ac549ab2e5d63cf4cbc0e8f8be45d2d1b3b3d859a0b6ab2c80fd20b6f032f93391a9277d51ecdf0ebedc0aa9f244c67f9a10b576d72f73b6432df92de586e4fe8c8d02f5b5b4dcb1d2d6373f1394069b9dd354e6aa7b3daf0c8593e93a96af46bbfb991a8a2f4a208d0ea301505d16e8310f4e0f3a98014e6cda2261fa2254ed3227e5c7c7c0399d768db67f84d65934f1d6eb708a470c54c1be175989e718b61107b2ca6e059b2e9876eb54417e1499b739ed3ff7d63d9440466ea23f10292153f4f40224dd770b8a2e39079a606c347c92a5cf6db234b595fdb47c94cb6727bdc2934bc77f406f202f8dee5eaa8b589e9d484c3f1b15b396f29f7ca161468d7d59f035aa4d48a3365d48e6302916b41094c96c5280f2a7b9726154324a67c4e85835011730483ffba113979e02725e88304ba2009489b3bcbde628ffeef8cb5b1d5d21d960cb9f0a8ecd96ec627abbc1790eeba63dcc2c05675c953c590b5b78b6dda01242a468fc97da5884e9d49593cc73e0f8a985ccecbef1b5c4b7c16a2f106876dfa2f9d235e9f3204a04df9c1c360c94d9920c936536478436e582a1432409413c4d1df0ec0de9793a1e689b916dd268d0b3408129e8b43e44250a55b609c98d0e96993299b820ae4b1960815f143372d9392c8d1e176c0233263ae214dae449ce7e70ece174d1c0f690f8d32ac22b9fa1343631df604a104f2437a641a128c0939017ac4510f6790fcd78ab6f2b39a801bffde457fb67fce20ea78509ffecf0e4c843b39c6a3141c33c872aa4cba9a17b0506867886a9b2ac2e755878da2efbf25b54e197ff878bf71f83cbb77946acef826025ad6b2ac054bd69260f5c2cf3c1e23198eced5f1bda0e2abf0e50107d57bd6e25661d4ecb8b7e1c653fba49c4cdd7b843a8f667e3fa8a365b7be58740a653593c002f16d9a62e026c2a1f2bc248b644de6a9d755a193d801f74970ab3bd79fd29757ff72310ea6424962b875c971ad3cd90cce9059c5a0d3c640518032610e4060cbc1a1bd19f0693a844dcfb3212d7a21ad496f0d98d5a2cb8ff4a6f91dad231abf9cd5aa70f470adadc8d99a43c63cea7cbb48c8f64bdefe02ee12097d02558f3b4b3358a39efcba0632e5e8679ca88139003025d4e422317aecf5aa3187dd9b051e7c60d2a6344ed38177120bb7526b60675075c378613f6c1276d17080eebd4367b28ed3eac0124a8aef1fa38269682f6515be96b7279bad9c87f74b489ea0a4e42916542d31317445228aea0fc69c679b4eccdfddca5968a5d4a59578b74018f1f66d2f2559279d80761a071f263cacdc5033b20eac4e6390ad1ff14e24945c732b2b42598f9d652371df661e1f9c150d87b0de47ff8f00a0c80061de7c08b8282adbc5dc53d4dcd7bf8a61fe219f000dc651fb13c23c9b5d8b68d3fa63cd96159cdd55b2e9e51c24087bdafcbbe3f9472087810aad878ac445d4ce5be8cb75c0af9b19ab974f8aabcefb63003bf101363fe4feabb4fe0d4d50797b306e99f80923628973156fdfcf89dd814055f4d8111dd5706fd8d0719d7b8a556ec54870016c52c94dec7b51f81bafd2fb453fbcab08bf665ea1b2c5e51afb1f81d7d92eaf3346991f17b79a7caad48b86726553c8f05ceec6c77dec1e5cd2eb52675f0702b611a4255557fc4864fa5ae392373881a178656be0d0bc085f7e30197a0cef58d1ac1a447fa21122cccb331acce37a5e20cc1dee4a64ae7cf8fda648747170f1c63f9294abeb339cfd957be6090b6f3667c37f3b94023d40d224bff5be34907d98394221d6642f477216cd21d10da4fbc720a567ba3355b76fd00bad8413e36b882f2dd344103ff09dc7820b24f59a061a654bfd61e7910aee2009b37107b2b2e349d557d6393bccf081a6e5620be36706cc383c4ea56486b8978ab45b0581adcb9ec9e10d76a94b27cf50925941f3c8ca629e983bef6963f188b2387a708af003bc4e6318b7f5bbcd7297c80310d95ec5083acb4092948016ec5c69118773d029c2f31315aaff6320689a3dbdc7b65778898a1564c16a6319d58b3990d59efb107563257e3b5bab27f2f09971a9620507786341e02d4ea91a0803d1cb71c7937474e94f2fceb9c0f7e2fd7ce4ec1ccfbe960d6cee04910832831e333611fd65a386f8d8633192a35ae943d6326b00f0b14a47ee7049f4cc676354e1b63d70d017097a34f52f56d796c5fe2b4999116b2c56772d5254b107f10f95fe03ed2db4d1e0419fc23ebf5095402e3b5281058904ee5da7846196c725d47c0ab2f82170446c8f22115ad96cf283843698545ca2255ca97768884aef1ff61b395dcf02a353d40e35d7b69b286f6498ee298bb6bae4f257f35115f5563548a2f6520b1a0cb14e8b503b10522e6da82cb25de9a891a59a32dbe397387aed85d75f763dd922aa31d76680b6b98602fcc0d0795d70a7ba86d414e8441066963774d862a048a55ba0877af97a99f97d959e86372f3ac7e0534bb0cd0bdd0693d33554dbebeec2d162cb62b4ea4cf6029d66a06a7ea39eee08e2d9a91f49f2119af2bdd321c3e29ccb9eb790816cc197aa7e21d5308ba1ac34f7c499939c5fc53d0e62acba9ad7aabefb130885f1ae9d7ce5aef973238588512be5a20f8f81754545ec6fe2feadb24710340bb3b908ddf2f65d1867f3e8a0f9d439556712394cfe31184a8bbfd4d1532ffd87a888e8b6a1f1303ef7d51d089fd1601d78c17958691819e5dc3eaa04ca5a3e3c9ce2f5d7ec3e1502356220c8f97aca059fa71ab5e85c87c7df9764207f7b30528cd2603a4e1830a179f6938548da0355fa2abb1ec5254b51044d8453f8e9ecccddffddd92e0f87e94bff0dad866bd80d9e0aa0d5d9fea00daaff649ae366616bcc7f0d7f2e00f32c8233575c5b7830342f4d66db8dc6f7760979c414412e510504ba71e5122474574526db5b000d8ed4df2a86d99b7c49a3acc400168574178343549442b2b9f34eb97a497da82bd927a98e2431bbb02bc0e6d8c70c71298f1744a2ea6ac92b784770d3afe7fa35807e0080107c32d4bc9a99381af22b2ed958bc3ea8ff3b298ab15bf6dc3b4870724248a089f85c90052d5caca70d5a3fa3aedcc956b976a47a9afb6533886261eeafc36418da53f6e11d23b5b69d481b8c24df0c99ae4a1ef4dc1481ccb0d9e6e3c89d7bf266457775ffa41d5a77837eb1c9e1128a1fb7a35ec707bf2286bbfc4b02c23435168c245182f348b05c28e6a6f86fbc6849028c4c99b63c950ecdbf59f894375c83568d873105a4ed9923c208f6eda55063ac5e4044f6b1245ae8560695256b50b969ea9714afea827be27b07097ec8a82c6821b368de74b453624631235059f867881785df2d8c4bbc491ad0c3649f80c1985c1aaa7485b6dfff5ad2ae6136c4756d86fe9a1b53707b86b1c611ead217bafa64b9ed264ad44fe9efc86cf51bf3e60dadc6354c33919b266b78f833f74e06edfb897850d234f8293fe1a33e5e3eac0f53045d8999178a98967d9258dc320bc0a10f59010c56a0618170f347184997df5259709be9531fe0d77e9c518632946785b67dc4c125fa58f39c2a9b6a7ae337c1992af5b1b3ecd0fa38d7e5c80c1144a12696f52411a9d6f2ec369f7a7240a58a442c211a6d048a0e01e6db04719aab872f0127993a26733718031198b41598e7af44927b052d34d512e49503448eb8e1d3e303ad9808e7ba8895042fae721b183f5e58430f97c9d3a1fd925dd916787b44181284d8a734894ef000db6b0e889fd2241438aa07fe505fd758d32bd6a9d1ee43c0e6be70790596a54c61abb337340856b1265169b401731bc1895eb69ff0fc8fbf95b149b6ff8322766828f9b709cc705117eea621a857264618c8f7c777aa8531398111b029147e12795874e07d4ba8911c0e71cf3aea3d31f00784c15a13b5777814ab805319c74ceb7e8f246cb3032a7bce7029fca268e3f223e197b26c8480393a164ebf9a0c3bfe92600835be4a4cabb169c56327cb333918bc5f9a6668bdeddb46fb6dd6af62cd6ab7122186d31e8210cd95250109259bb86bc8e7aeb703b501c1198fd7e518da29d0a30a74d73bc409b0ff8ea2e8516c68a0fe67a1e59aed41dd5713cc4634fee12fa40fac49bcf02e0c694d703ca5614f076cd8e4c8d53883925e04f58532b99c85b140e68e3e4352a0fb801f056de48e13d4ea9ce6cb6579c3bff524c375c9f0d6de25d02a0bfb51fa5497c2f7b20739c155d1a4310617f7edf0f446b85d0a8e268ec611b5e8a1a507d3863aff402a2442e99a6a61e3755be86187a7df4935e61522879f6ff909134b17094b5dbe8ae26c8abdd503e55f73e7a00b9fd0c7229e2344ac0ff61da7c3d2bcbc41f2d87e0a5311179ebf56a35c22eb36566ed38cd0f81eb90b025200fdbc1e6a0a38359561c24cd89f4b94447c69c1315f9c63908ef03d5212a468c7a1d2bb5257cdad24fb7e71d99169fb4d6dd0b3ebb54252c3bd1e3b4293d2f007f1cbeb68faa75aa6999cb6d300d3e2f7269133814081d55986d7ff1c1d7743ea65c86770f98a88874845778523fa3bc65c4a6b742513251c56a92c0448e529db0d339761f2c7214ed06952123df2aee4a28683a387c3d32d15b25127f5c869a01fe63e50dbaf9b78e128086d09d2ac97122e1d6a2b7760fbed5b86f1f11b8844ef1fe9d4a3796897ec86161f174ef5aa52da3a9a2bc1c5e784a966473e362bc3f5959ff731e5e9802a559aff21312f9ec9840bd13a646c20f2ead05cc02fcb55251b5dc573886eeb019252327e827a76bc8e1f38214713b424962effdbb9c752b49666639a338e878216a2a9d6a2eda2edf082555e93cc3f8503a42013ee15aca73333eba6f87b7b801ca8a1bb41b0db5efd39b2185d74b56dbbbe3da62f5603b4cbc6348a662d8dc55fcf9dc3113c45ab8f584f561264a257fb4fec6c5fbe35874bc90e6c768f9dcd5510cde9d3d27bb8545763a837b6127e84790e5bfaf2dce10bd3f3e02d351234729b45e0daf0fd326dfb23e61e69280e9278feeb38260f480dae2c7f996bff0fb24613d8cc7102189f151ea81933597ebaabe639134a57a4b7620d91ddd8ffa8ea8b1a78344e13a1f699d6bf8ef077b6a91baca509e2c4a69d0a46d08a9e9073dc853abeb3a5274d86a305a4bcbe44f02429e192679b9db1c3876a95efd20610af5403f3b1093b3a64a1f64461562cbad6b2b29ff44aa1859abcd4482701c692a61b42df7a8161df92798a5a8a854c73aec5b3a40d52be976d6733ea4df2d677aa845d893a63c26d85fd15c0fe06ac8e02a1d2422be8ee1866d1a00cf3375010c9c4e14657ad2c063b378e40cf4a3cabf8a7a4a0e9ebd43793bd420af2de4faf255779d24ee2196e149d1485b586cbea238ea8bd34b566c5a9eef4be6e95a16d76279cf916fe7249a381c34f94a5b", @typed={0x1004, 0x64, 0x0, 0x0, @binary="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"}, @typed={0xdd, 0x23, 0x0, 0x0, @binary="d17237eb6e0e52f2f315e26ba9dc43ff873752667bf1f2534244bc3bc631514a8638e2a6848e5f3e726b8b6a41153466bd357e088616edf7a6c53275a08a0282bce3263f92b45235476bc5d500e0be3c2f8c0bdcb8c4063584b085bf3ee759cec3edd1939592c7de8fc28c1bf598db0220c18fb3da0ffa036fc3c9b895c9778163f3386399a1dbc508e4155c00a164249c8d5c042fe66a317c32c4b509cc409b5f95e1ab45bd940e6b570d32a72317f8aaa7a32fc9d9f41fa2bcfe0e0970816305563599371c5b8e3f14f141681635fa9290443083edc2313a"}, @generic="5d55b2b5874ab16b658dce8540152c4247914f6a7fa80b3377574dffd6db91f7144871cb192d6517877670f7b7f32ba238f7c1c2bbc815b607eae928f229a8087910ed719eda184f6347f0773a9bb4e52142411e87af9b37d8a70a2b818200a9c13732d35b062c58dd4def52f816d574e70c33a7468c3395ee02c97671825df9", @generic="31b82107d1a9a91d"]}, @generic="5d1105fbe027cfdd142549e86605f95bcc93812a3506978f105aed76e29397255ae45d761ee771a0e3f1ce055f07397ee8640ead87a6879c902fcdefd58f2ef3432a862d4b0f49358839f869021a0251cd6491e24f65f917334ab97c5a6b0ec0cef28e06dc625ef8666b4ddc13be4c02535cef35b490ff22bd", @nested={0x10c1, 0x95, 0x0, 0x1, [@generic="047a7c3f117fe7b4da75c371a521a641511609a0ec67479476903bdec70a47e1b0a6732929325018f02781437b7a6767a1a230da8cf5065b039e92d3a4b9cea2a15c6beca3f413f9a0c2b95083a4bf45bc581f48a31a21d1f76ef141f01167d92f2ae7f27c495bdf87f8af455a441e1654de258804e534204dc55d81f03e6eada9145b14ed66590ccb85321cb23fb78a893f6641499f908bfd9a6bb6904b9b074022fe3e5543d08d01e41654098123f02b711cb80ca8c7cee51e43690bf341c6718edc0b4d16ef0bd62e5ef1e115bd1cbf13eed9f81554ed01dd1c22125c176bf14a6869dbfc024e46d2ec72b3075527a7b72767dd7cc74e7e77e2e88fb0601f1b1fc17b5581dc06bb2e966f8d61ad38ea9989e7971fb18fd7f26e6d1949506f1a4535ac5dea765004f7f34134fca47ffe0b35b33d1a74b82f252214d3c0abea5563d46b939893645a84fbe8865a4118530dc2f8bb29352925e20a4a9fed246750f0cf7796a3f1fd63ef8239b2bb2b953f47b25d6374014e0b2931a6061d00e72b0ae610722cd75ec9563f6d6f62dc49c5f877a30465a0f4c0b0a7755ed0c66625c0180d4c7421128ba65ba3e864a7a13499ff4c2da73be66375cc2287b0c7af23c05f1f81821a4a2cdfd62f713dac63ce4337862992af22f46da8bb03e6109e438ff002ff42fdbaf3fa38e9b694874d7289d979c3c873e4e2ddf74756117d740f18580a59ab812755b7f6cb4d9e5de8c6a2bb52ab2271b196ea21da99148ff94833cf11208f88b3a9d9433bd1aa2ba0d5145d69f61767d0bb13b7c133c30280e15c039c1e8bf787767b287670c3f65f7a548692939087815f6a7c7cea79874593cf4dd377a2dd0f9fe854af6c462f767d5a91bcdfdd37678d9fcd4a44fa9ddb3cb370db90b38cf1768c6cad206e84a18a5ce572057888dbfc5b2ae3263d047da531e51a97185e40b679002a1a1d1683be4409bb276d4518807de84cb4503dd7cc1b8b7c968987c2df12ba2666a6c71c8e49496404b6a367108961c76ddfea5577295724ec829f7aa7278a5bfbba7099dda9d139a28fcefa555fb1c835519cc87071c72ebd935674c9f83100c87901a9e52bd164b3217a6745982001bf8f65cf76a2ae09689a2e48e0f4dc02f056304f0c360dc726757d8a90c6fc5698e9161dea3e7d3866f865aea2a8856bc889eaaa3808c4e118e6d976fe5964b826d1e2117f3cd0db146f9743aff5d909de98b271df1cb7e4f22931b4020e566df8bdb649bcb306eea7552e3c5f80e00147e8799be77166aef6046bbb1798a1406dcc58da055ec7790a98dce360f843b13e6756588b6829a043cd418323c0c4a0183f8567748ebca05f196ba90803b79b07dfe67d1e7e78eef097d792ec11b8c143678df2277459bb91dc146cbe4ff6d0294928b04eeecc5c8a8c765f2b4f9ce92cc121955af5b61dadc3a159a1b1029a2ddcf3d0616fbdf5d5f87abaea951bb9b19029246a454b52e7cd6ba6461cc7913e6bf23413ae28d79b18bd22b688b0dfe900f473defd390c0a23307085c8afb2ea203788a7c3b74101d9dd488b99f0dc7c46fdf9c291131d8c9a0d2f2df424b25784baa8b43b8e7bfe86212d2dd1d0731e6d91faa5ae2dd8747bdcdb8e454a2818245d8b5e191cfc050e25ea4f164214c449695bf8eb0e8539ed8ce237400e1103632bd32e8bf15a0a911a3b4edc742e2ac5adea28d83ca14321dde16c777030e647b503c1054b9b7e9781f848d54dfb95a5bb22308e5909a27c894e1f58bed92fc808174e0ce65f3319b711c8e8321d0e2ec7cee133096474e8cd2dd92b79b7064245e0da64b1de8bf3dc22d789fdb6eb6ab3bfebedec547e5cbb5acca5bb825f78acb76eb3a950098a357b2fa7e3357129c1695d6bd215593a93654940e3ab9a5a9ad21daf36db9bd81e85cf3791e40486e8a7fa6ef274d4584ea640bd9ab8567df0e32593f5c63f060153c74ef6e341bc53304b6244f7162ccf01220ad4c0c94ebc9d31b276544df1066da18b9be2112e4247cadb5283f56bbcc892d5810a9eaff3a263bdcc266b13638a3b9bf835e3e575ab0ffe6705caa1d5c93128e652c6dc378d06dfbd2fca74d6dfefc2e569ed9d9172b6c8f3f2f0acd3e07929d794e40f41a294963d500d0d38a0e7c0982ba588a20e761685f1f810fd18090c997185658652370ad44d31b66cf1ee9ecc92f68ca9b96f960511f8f69de4258f240496d1e7d23d64dcdceb56efa76b8566ffe9ed6bd32cc86e3a2c1ef6f3cb26770d7f9ad910572ac75ca1d09abeb4e6290f6dbbf0f5c8d4cde49f3d32bf36d1d1bfc1f7574a17b864c76d4f12393b5b764b497fa25a2871e6dc94abac476f8fe0344f34f066de743ae010d34f858ad2e9bec1bec29b9b6abf81777e628c36513e860348b7e90a821c535dd2b3486182b1fe519ba9b63377db58c07942917f604e4fb99d8e2ae69d79658ceccf029b029b04c058d7dc3b34b831aaa750642439eafd8d4b28ef8bd3c5f900159723f6bb3d9cde4e6a3a8ea21b763d9af06fe0f6d29b8fd15bd19a68718f83124b4bf47d3ac437334fae2b73ab176e0e97d8685ecfb3d9ac8f6bbeba3283a879efe5ba738bb9aa52f31861976d7e5874a50e00295e96c8f205bae01327a254e42fbfdbfe44863b4669ba44608e3b456ffd73ea2e9e3052b39bca5a7ab358d87b5f09493388bc2975b64237030ce32429a9dedef7ddd6c3f537110ed2c1f067c927dcef53c5525d109d4ed2b189931ba33999c56e7e83185c91df4bd2455a59960332c3c836420debf0b257fcf7f1acab78f405fb3b077b417fcf4a293e1a5ec2cd0ae07544900c0dced98c2b9590925bedf10d6fc265537df6088fb2880623b114f1f0c01cfc2ccf92f3cbde56ba64bddd29f978c6dc4cd2f1cef75ac9878aa1242c0bd92bb581057c6bcf016e3c3158dc7d73dbd001a16ec0558ee8a2768c44ed879b4ec8bd506b1e4633b2ac22307c59680e92086fc9ebf588ae9ee77b8c91158cce9955041e6b007cd065051fb251fc38cb756fcaebc199a1c418aebff1b160ec11b7c094bdfb6c0a615f8bab4f756085986d381f8d1147f4a713dff73a14d1146444f7c6c42fc963d97c0dee0e5ebcf203666144ed3720f578990e2b64b562ed80ef7eec3e085159b418b7e5988b563a039487f7396435076abcc46440bee4b44f7c4784871e9ba8403106d2c50b093c9ac1aa93c4fd74ad4dc70ba564e1e078c4f62d8423151891724e330084853d4b422e471f45e4b99d75e731b38c18063facaa761777f6892445d2b28901cc33a48d5929e553102f63084967fa28005b777f0edf9159784bfc8a471a4d1edca912c1854c5608795aaa1af8abad38c79f4f244c2ee7be3325832aca1425157c00f682a034e4d57a3c9ae442f58832fe9cf1b60539a6fd3a70c514702f1ccd898ac94be06a9a414d672bc494e334243e5b1bf92327e2718129a88b1592386cdf22d13ec2dbbfb9c9e9a977011f61d33e1d98f047ed9d8b56f1655606d4549a62294c1b1e20d09fdad3abd367718f60f7959f6d8c50b16df0a76d0a769fe98eea9dc3ac2d520b7abe2fa97a02216d9bece8f8905f1308a4624c465fd75a27499d7aa6e6427a46e1b5f56363b8a98c9688b700137971540b3596109a6cd9de5f050c0b3be7b2f259f7c5d34e83ed114bced6131ad1ea36f221eabc8f9ed9f95516f168e74273320e4f81daaf124d3dfe33ce99d2de8278269a6c258871b3106b16f199c8ea287bb9af011cddf3519ec73aa90ccfae56b6ea52e50b9c527e26e10e7c0fcc8706db15be90feaeb7e7bb61bb102517139dbb0560939add71b613b07da669ad0293f0ce660ad84673901ec9826cf06a93c6f92ab946ba0f7c20d1b3d077e80d5f12d85f25f7b67d04c6c605fb4e3b03dcb3ddcc0be5350b5f12c005c17d2d0da6abdec3b5e44e80e96ed9fd5fff0107a3f4173a4422082688f130cc57deeb5ff1a3003fc558c4df6d02bfdcab8bfa96642eb94e320fa97b1a9d4118edc2bb949a70aab8413c01cd5ed11a9d44ba5b87826c3a11f49f06055455b21d550b71d4c464ae3366ce38839b433dda368eb55f15c7974826e1f429e213d2c23c7e11c819fec75ddf37e10dba253f2971559d443f02a07143d446ef907d536bfadf3665f993a9c619b6ee55034da7273c85fc1eac19605360ba1a45c80505980acdd2aa636aa634600aae93891eefdb50cdcab6dbe95124f3ea34a25b98a69bc978ee919f779c7467542afc040553d04fc12eee47061012cfea0c26ad21944f8fc4991c6e76f42a3337aac9ee9337fe60dc775135891d60ec5e6f631221dbb920313dc4e263ade023ed9a0946e9c46fe9f0cf334d8f2e57302aafcbb4c19c2106f8a618b635ce9322dee311ecaafe39ad8c2f47e54cde9b60ae46776c485f053a076689da8ee7f8409e1a0927c2f19f054e9bd0e8cc09117fac2e0fdec28ddb55dd75f8d95ba84c3d8a44acd26faa5a7a3c928a396e09fcf4f0d14de7988445357c9185f6315b97361622cadca2c921420ef907502f85cab0d6458c2ffca3bd18a56d3e91df27b0d53b6a2d9305043866a49fb02ddc9040a085931f469a8905cde995b5de56a3012510c728f4fa5fe144d5489de75662ee5973f07d7b2be6614c5f8eb6f5221bcea3ce98c40e69824f60b5dcadb9297c54becd141b800243b4a5ca8979e52657836ac5a4e3f431eb5d25109cd08adc8e6727ddfc162a179d94e6d2fd2e4525ee534fe6a7b4927ac7986f41fb83cc9401da7857e94224acb0bfb7db9ad6f3c30f937fae2f30e64646bf043c0f0a7df1c82b1b49c5a2fa578e497ef1ae8d73e90cce69448c9c119d9f38665073da2692aadb5ce7055f4a1387971c35d02dfbe4264a39f5bd301f0136c9ff910414f2314250373d1c76208fc01f2db3e2bd6cfe62ec99e859e0d06cd7d94cce04820629274e91c9644c4066c840b7776db9aff4396f7882934e4486c3fa5b6a2dd4b77fc7e6d56c0058a6476559c07a3b4130911c7ba447c8f3cb225322e7487e3acf55757c89bd1460ca14018d1c32603f17605ddc5f6c619e396fde948270816562364a4a6d9e67007b9bccb4d614a23c482650f5bb51da011b7de8ec5614c044355538bd3d5c0d54d526ca575c095d6af9c0bf34112321d8d55bab119c2e2cd05f1023fcf1ef124252c20066f14101f26d2ad2ec18b5530b8cbec778394d24fb1ca2403df81910405dadbea5300d692a0ff426ccba3ff9f20a484d35244c7db679d97f87f9806c2a797e0770d1661adfa2d92983ee51464339112fc56ec983cb8a7510e298c8f738a35d482cb7c2c6deddae7665d8d67536bceac0427c4901a727b8f12e5f4ad07be7c9cbf877edf024061217fefcf736dcfb7069a867b9828b70b65ccd51e9d4f7ef6edf6bc854871019f7064ab7f3eba766ce4d6732bce38d1ca8a0fe62f38ba738c375ab7d172560bc0538705b35c75cfbdb7c108a1fb18a92aa15a968accf552d01df354ce4cab5665124db8bd6211cbe58752b0c38b7179376157d02263ea2da191050dc25a711f7b6948dc196d207733d1f25778e128ccffb91f9c915cc7e232953ad4a367c6a210af59023a0cda2bb25452ee62c9035bf11ce9f24a4811e9fba080410be23717a886cfe3528b05371bf3e0bade17097d06b0545cdb4f4419bc75aaeb61c57f7b497437927246408d54296ae7c2a9ced70888ad24dde36c04a4481dd784d76fc8b4e032a231d7aef7d1d93cb8a7c01e25549624e3c196e", @generic="8f965b4a77ee8ad3a2f6b6abcaa464c6482c3acdd68d39414698141b402b0d2e0f04dfa076928155171881f541cf2dfbbed016abecdcdf84eb0ddc5b8e6ea461353d8bc660e21baf26b9f1319f9a778024c67dca1f9a0bdccdad989f37eb30bfe6925e6c78cf77f15275ea64c47812b8ad92c05d8b0a484201022c29974ea23ff2f63919ca5ab21ff14d4ba417e8fc0b16a9c20a7bb2bf59c833ec31f5a2c8867ca23744968af57e46e0c2467c57794acca5323d8f82829d855eee", @generic="1571"]}, @typed={0x8, 0x27, 0x0, 0x0, @u32=0x200}, @nested={0x1cf, 0xd, 0x0, 0x1, [@typed={0x10, 0x8f, 0x0, 0x0, @str='em1[\\[^ppp1\x00'}, @generic="5ba4bc7fcd51a0835ca7689c80fd5fdf1601649ab63bbeaee36d02acf3ffee00abb43cafa61f6e8952fc16ce718c4ee0479d4b7384776251702999f9f435bd06cff3eff782e804133889de0d099df60d52d198777d78a3c5298f0957eced1a05db3991112785a184479dba7d27194e41f9947717f0b468750bfd3c87632baae6bd471081b25c38f48692291e507d15eba35d05c8c95af91bf944e9db40638e8dbfe203e4", @generic="0d4db3fb3eb189dbef5b", @generic="fb490600e856708a9ba8cb", @generic="39162b46f4c04fde4035969dbe5f3aa3da549c2134c79fe3ab530f8acb7845397e8f85f7dc60d921e7fcc2cef34b1b14beb13679e8936470fb129b89644d687e78430a0b255be3b8b3ad8f3b46a13c2c0fc2c49a0595c4f76fc34a371ab6d7ca99a714dd6022b7b9b0985b6f2a8bed1c3cc682f3fea54a9d4098acead9c5ddd3ec4f9da795dd", @typed={0x8, 0xc, 0x0, 0x0, @uid}, @generic="1081d8e401121c24d7f677d9f09696767e2bd5425cda6707eb07014b5fbd8a0d539832bef4b24746cdef3149e87aee769a043e718cc3ab0921b03b95a84cd3d2e9fec377fff3671ef39de7f7eae35f6350af3de454c01e4a528863faa0bb23219c3e61d63ec385da9408b810", @typed={0x8, 0x3c, 0x0, 0x0, @u32=0x5}]}, @nested={0xec, 0x52, 0x0, 0x1, [@generic="70e139e39b224ff77b0444287fbff2869e9e3caf7cea4808e269e679fdab97fd26501c1b1437a8ddcc7c2e2749deb408d4b1d91ec87b520af8cd31115553c981d60fc99c4be62f98ff7d76f43fb14270def3b92c2b83facc688213079a2f32c992e187a06b6d011b9877c382642a1d650efd65d72e5b90bafd470a555ce7026a950878ea30a51f5b9163bb1049ec12952479bf06daf9ffbe0aa8594a61c44be89fe1afd52be70e59978801702f96bce2dca8", @typed={0x8, 0x3d, 0x0, 0x0, @pid}, @generic="932311f05383f5c78d81a3787a319e92d65db9d7ec4c466f751492538527bf5f47bd23d97fdc", @typed={0x8, 0x87, 0x0, 0x0, @fd=r2}]}, @typed={0xc, 0x49, 0x0, 0x0, @u64=0xff}]}, 0x3624}], 0x7, &(0x7f000000a100)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, r5}}}], 0x140, 0x1}, 0x20000080) r6 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$SIOCX25GCALLUSERDATA(r6, 0x89e4, &(0x7f0000000180)={0x12, "020573f464693a97a70275571ae287885e2cd806c79f30d1e67a8abb6d1e1c35e1d51b0c05ce816f26e90f078473adebd286b60573aa5e3843269a085d6c218b74758b0f82f09548aae7a2a4ee63db9528291590b1c4e1e1fb5e5d67e88f48295413a54733c8a217df01c1ec670141dd0466986a6382104ba20070257f0aca6f"}) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x228, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:04 executing program 5: getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000001f0100007a060000fbff0000000800"], 0x12}, 0x0) semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000000)=""/152) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)=[0x2be8, 0x1f, 0x0]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$setopts(0x4200, r2, 0x0, 0x20) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) getsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:02:04 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7a00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 22:02:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) r1 = geteuid() r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYRES32, @ANYRES32=r0, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16=r1, @ANYRESOCT=r3, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac0100001600000225bd7000ffdbdf25efc78e6d073b46aa6ad0540ddd5e0ee0000002000000000000000000000000ac1414bb00000000f8ffffff000000004e", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) r4 = geteuid() mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20002, &(0x7f0000000440)={'trans=xen,', {[{@afid={'afid', 0x3d, 0x4}}, {@mmap='mmap'}, {@privport='privport'}, {@fscache='fscache'}, {@posixacl='posixacl'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@uid_lt={'uid<'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r1}}, {@fowner_lt={'fowner<', r4}}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 22:02:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x2a2, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:04 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) vmsplice(r2, &(0x7f0000000140), 0x0, 0x8) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000003009600000000006893e481008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) ioctl$SOUND_MIXER_INFO(r5, 0x805c4d65, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 708.534746][T19828] EXT4-fs: 12 callbacks suppressed [ 708.534760][T19828] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x4, 0x10000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x14) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x2, 0xfffffffffffffffd, 0x2, 0x0, 0x2, 0x0, 0x0, 0xdc4, 0x0, 0x0, 0x0, 0x0, 0x4953, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 708.611817][T19937] tcpmss_tg4_check: 4 callbacks suppressed [ 708.611828][T19937] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 708.653510][T19941] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:05 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x88a8ffff) 22:02:05 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x301800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x1) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0xfffffffffffffffd, 0x7f) 22:02:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 22:02:05 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8cffffff00000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x2dc, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_setup(0x8001, &(0x7f0000000040)=0x0) io_pgetevents(r3, 0x3ff, 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={[0x2dc]}, 0x8}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 709.028121][T20151] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 709.106902][T20155] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:05 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, 0x1, 0x6, 0x401, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000004) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x300, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x10000000, 0x0, 0xd9, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) [ 709.206598][T20365] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:05 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x9864200200000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 709.415521][T20372] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:05 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)="84cc5c0b7371d74773240bad7f0c8427defdbcb121ab4933ea0c14a95a4c289e22070b645b01b675931236cc3f01e6bf6acccaf7e9607a20ce9509e96da7c6f633729f1ebc7c4213659443c689af6c7dea92764986d25b60ac78d8fc147933ddc34aaa19b00a6c156e7d2cfb9e36c6b9b0f458a7b93c312f0e498fa9e942d85b5aaac4534260d5da7a3f680ecbcc913405d20561a8eee5dcc7d3c286cb83000b20bc8d9dcccc47156e4b51852a1b17c4acd072e78bb5a4af318f177b9ebb37ddc77f85f4710b81cc5f9a17e1f1d39922dbaa2ca0de4b9c3e7041c4525608b63c69255c3f69d34a17af", 0xe9}, {&(0x7f0000000000)="1b3b197259812cf5505a7100f770cdaacf96a1c857effa66582107a1088c5d23807a9a1a7c8428c26013ec1a06e4d7b22a8aeceb292b5a98c6c758b154c64c6feda9d0b03cf28c2226487d5f097e82ef50dd81d1171c6791a5068ba8d0d9705c71b30b3068de", 0x66}, {&(0x7f0000000080)="fd2dc1a47292ecba85f7496c3c9fde316a79605a4c43457cd213da60", 0x1c}, {&(0x7f00000002c0)="f9aeeaa8f91a98450c5fb001fa834e0f53ed25f034352a973ccb509bd1ae623e154ebcf6b8f22861e0d9d8b93997ea8379b811e4c6d9a61caa3280bd2f9ccd13bfbe2383fc366fb7d36c141f3065024e6ccc241b54eb843d5509b3e5f1ba8d041e2dab968f7d1e6a56b5f7e447d9f46bb753267c7a85557679399b961010c9f8395f48a49d8ef3ffddf0", 0x8a}, {&(0x7f0000000100)}], 0x5, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 709.534683][T20556] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 709.658903][T20589] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9effffff) 22:02:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x350, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8000000000], 0x0, 0x8041}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f0000000440)="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") 22:02:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 22:02:06 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000fedbdf25050000000c00060001000000000000000c0005000100004080000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES32=r2, @ANYRES64]], 0x8}, 0x20008080) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:06 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xbe0f000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:06 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000001280)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r1, @ANYRESHEX=0x0], @ANYRES64, @ANYRESHEX=r0, @ANYBLOB="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", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="bb22bcb169560682f1fcdcf8cd4d313a480fb721132627c2341040db2b6732", @ANYRESHEX, @ANYPTR64], @ANYRESDEC=0x0, @ANYRES32]], 0x8}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 710.095788][T20601] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 710.158699][T20598] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 710.252234][T20812] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000040)={@dev, @multicast1}, &(0x7f0000000080)=0xc) ioctl$KVM_RUN(r1, 0xae80, 0x0) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r6, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4050}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:02:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 22:02:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x39e, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:06 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x10240400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:06 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf5ffffff00000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 710.437264][T20820] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 710.608464][T20946] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 710.732598][T21034] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa0270300) 22:02:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3a8, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 22:02:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r3, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r6, r7) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r9, r10) getgroups(0x3, &(0x7f0000000040)=[r4, r7, r10]) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:07 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX, @ANYRES64=0x0, @ANYRESOCT]], 0x8}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:07 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf6ffffff00000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:07 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) tkill(r2, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 711.005475][T21044] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3ac, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 22:02:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) r5 = open(&(0x7f0000000040)='./file0\x00', 0x220442, 0x30) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000080)=r5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:07 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xf8f73f0000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:07 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) wait4(r3, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000003367cfb019180ba2c000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 711.293937][T21263] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffff) 22:02:08 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f00000001c0)=""/144) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3c4, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:08 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfcfdffff00000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 22:02:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 711.906937][T21488] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3dc, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:08 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) sendto$ax25(r3, &(0x7f0000000080)="f101756b", 0x4, 0x10, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32=r2], 0x4}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 22:02:08 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xfdfdffff00000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x63a2, 0x20c00) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000080)={0x7fff, 0xaa78, 0x1, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 712.120579][T21707] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3f2, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 712.425499][T21928] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:09 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfd010000) 22:02:09 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) r3 = geteuid() r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = geteuid() fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16=r3, @ANYRESOCT=r5, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac0100001600000225bd7000ffdbdf25efc78e6d073b46aa6ad0540ddd5e0ee0000002000000000000000000000000ac1414bb00000000f8ffffff000000004e", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = geteuid() r3 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="7457d3e98f30e8a7fb53f8adf3f81002abd29e0cc85b9b457a74fbffffffa1ad8fca759be6b249625ac0ddd822273b6a67248bf31b082f2b7411afa49ed48cf53efcc302ffa57f636fd6141265e69f656b27fa491c6468a25442d6a3946feacd3d107abee8ed6ae384d97c45a08feb3752b6ad17b2fb91f45a335a70db4a731b7a4767ead0d6707469d185815b5b5bc2d6164c29d294f626e2027ffff2dc4ba97a0f9c050082b72da341c82920c130f63292119ff0e93645166440928c41bfa46bda43898254cf4e040a7828b6765e7a50839502583b2c1b8920e16b2c7122e4332ca38cf14b66b4255b5ab18403af2b028a733952ab870a82477ec31cfe219a75bd3a8e332ec819f98f40b9a6f7a0cd32780fd30be547b87f7c40595628cd9b0fe566726ab168", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="01000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffdd65564e58cc3c2136d1d82d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dded0acf11dac0b498873e88437ecfb80adb4db76216d2348a90228e51d50edc18cc34d6320902a0fe66aa2e53a91bc362c5f593441f6d783c123ef1972a4c278b5037e3eaab8cda99ca25dd821d518a78ad1bd34f2e941afa64416a6e305dedce4fed620b7be3a6fde946e1b484a041eb1cc59b605e81c22f80f0f9a478f9345355cd0fd7b75ca62d0aef87c97a6"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16=r2, @ANYRESOCT=r4, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r6, r7) fchown(r0, r4, r7) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 22:02:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 22:02:09 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xff00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3f4, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:09 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYBLOB="63c167606953bd7af264b1750f1768a35bc46704c0bc58569f8c31f55f5a1901f14f5642a7dfa627ab75f88e2b0a89bdf02887ca79e2eda47c3d74b52610a7935b29fbc89fd3018bfec736039aa8bf5421cc7961a79133032810689b0e42069c92081b21c30ba76d2bd4cfefea7236a00e818459014474f6955b9cf674721d072a389cc683c953348490cf9f04e9cbf020e6499b156be9bb5a4ac8231e272439ddd208aa74413d454238a14ec59cbaa5251576f400", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r2, @ANYRESHEX, @ANYBLOB="d03b5eebbc2e40cc00411a97980c3d139a07c52097f99478b27aa49380df31ccfefd298ccf60a5facc42c4aa3fc461eedfe29bdd402847045f811e2e732e7654a72df9c6ea137b031c023e8490a08a2df8907d4a44824746a59254a8320c55b73f44dafe5282cb5af14befae6336856865d0a512dbc090755b46a8d54ac7997ef2e77ca06f1ae2ed9b81ba6996d89dc48d17d6478b0429bceb3b86626eeb090067fb64d34838d4680172cacc3b9f9d5386bc90916f5715b5ad06e9a484b73a41575e8f002c98fbe919a3f7a95af930a8c51a777d6613", @ANYRESDEC=r1, @ANYRESDEC], @ANYRES32, @ANYBLOB="9a2fff7b0f1865c999b1e4ebd566d94a6a435aee46971d130748fa2e32df463f02c4129d0d34c394a486d0bfa1ce5fb5d678a06bd5ce79d316feed33b8410d28ae265e4903f8d4a4553ff17c56e9bbbe04edb4b462befd6e0aa08d9b48fa56b0314094b7dd3a7002be2ef03c05b021738c20a5f09670cac20feac584d47ff2a0ff72acdeb765fc2568a6ab8e7ea90e041755db4ecf8eab5f984111f63f1ec9fa1bfa9f684402"], @ANYRESOCT, @ANYRES16=r4, @ANYPTR64=&(0x7f0000001540)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYRES32, @ANYPTR64, @ANYRES16=r5, @ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYBLOB="b7ab36c15f901479cebea9c39d76d0820983219c6eb7fcbf349b0d0f7f4705d7410371b228f6a7e9b3bf45154fd731f5effe459a6d5fd8810cbcb13e7ca3b44600f16de3780d441ae00c18111b4b662f3b3fc8bdffbc82fae034cce826e4ee6cc87764d12e5940e8ef138aa9e754e89f6327ff2d8dbce876946950985d398147d86bb8b36b1039575025855229f13c3dfed95dd7e5a93fe705fcbf5843b8b17b61393c80cd3bcf", @ANYBLOB="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"], @ANYPTR, @ANYRESHEX=r3, @ANYRESDEC], @ANYBLOB="da02226700066a75ed5a4ed705601870c56329951c19379f8407e069d915b4264ba35ae8ee3b9fba9c420435eb2145fc82", @ANYRESOCT=r7, @ANYRES64=0x0], 0x79}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x202c80, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)="06006387205776c2cad1b47791dbe8dc00efe529") ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x500, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 22:02:09 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xffefffff00000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:09 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x724000) r3 = dup2(r2, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000000)={0x0, 0x0, [0x7, 0x8000, 0x517, 0x4, 0x64, 0x9461, 0x7fffffff, 0x6]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0000030096000000000000000000008769c8cc56ade2145539a2f4cb7068aa482cc363e5288672580be9f8492f517b200c24e558d086cf6741c71add0a359e55101639454723ff4690f11fbabbfa93dd6286d19ab7224e29e6c88bcb8236cd44b9792ace572b931b48ffa0d3b3a16240399adb11892e99649775f4f26ae93a86af59e29f8a02e6"], 0x12}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 22:02:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0xfb, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x284483, 0x45) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x724000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0xf000, 0x1}) write$char_usb(r3, &(0x7f0000000140)="0fbc135b4e8fb42c1c4bb2243bcaa77e29bd1b3241d99fdc8092cb5543c6fb2ae9095016e5c882b6cc1deea73ac5b220624fcfb2fa2ee7d41cf91483313b643c0c09deb67847855024263136a660ba48bdc80e06eee70447e472d1a4b12d6e23aa34a591018b30c137170cfb8877bf91d89df43bf8a107b5c9b5caac0aa8f33426113328224494717fb192d2976c95e416f2564b6830cf0deb", 0x99) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:10 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xff070000) 22:02:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x600, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:10 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0069c8000000040000000000000000f70000"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:02:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 22:02:10 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xffffffff00000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000001600)=0x7, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x141040) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x1, 0x3800) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x6000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 713.909390][T22484] tcpmss_tg4_check: 2 callbacks suppressed [ 713.909400][T22484] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:10 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="fcff020096000000000000230000008769c8"], 0x12}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 713.972754][T22486] EXT4-fs: 12 callbacks suppressed [ 713.972766][T22486] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x700, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 714.053442][T22615] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 22:02:10 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000140)={0x9b0000, 0x3, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b0962, 0x8, [], @p_u32=&(0x7f0000000040)=0x8}}) write$P9_RGETLOCK(r5, &(0x7f0000000180)={0x27, 0x37, 0x1, {0x1, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x9, '/dev/kvm\x00'}}, 0x27) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) r1 = geteuid() r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="7457d3e98f30e8a7fb53f8adf3f81002abd29e0cc85b9b457a74fbffffffa1ad8fca759be6b249625ac0ddd822273b6a67248bf31b082f2b7411afa49ed48cf53efcc302ffa57f636fd6141265e69f656b27fa491c6468a25442d6a3946feacd3d107abee8ed6ae384d97c45a08feb3752b6ad17b2fb91f45a335a70db4a731b7a4767ead0d6707469d185815b5b5bc2d6164c29d294f626e2027ffff2dc4ba97a0f9c050082b72da341c82920c130f63292119ff0e93645166440928c41bfa46bda43898254cf4e040a7828b6765e7a50839502583b2c1b8920e16b2c7122e4332ca38cf14b66b4255b5ab18403af2b028a733952ab870a82477ec31cfe219a75bd3a8e332ec819f98f40b9a6f7a0cd32780fd30be547b87f7c40595628cd9b0fe566726ab168", @ANYRES32=r3, @ANYRES32, @ANYRES32=r0, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32, @ANYBLOB="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", @ANYRES16=r1, @ANYRESOCT=r3, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac0100001600000225bd7000ffdbdf25efc78e6d073b46aa6ad0540ddd5e0ee0000002000000000000000000000000ac1414bb00000000f8ffffff000000004e", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) r4 = geteuid() mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20002, &(0x7f0000000440)={'trans=xen,', {[{@afid={'afid', 0x3d, 0x4}}, {@mmap='mmap'}, {@privport='privport'}, {@fscache='fscache'}, {@posixacl='posixacl'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@uid_lt={'uid<'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r1}}, {@fowner_lt={'fowner<', r4}}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 714.232934][T22706] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 714.376734][T22814] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 714.496696][T22852] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffa888) 22:02:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x2802, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 22:02:11 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001080)=ANY=[@ANYRES32=r5, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c8300000023e100000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac63fe919ad36fb6b2c8909b53be3d11fda7e2783b03008e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e34"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @loopback}}}, 0x84) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x12002, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080)=0x80000001, 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f, 0x0, 0x2e, 0x0, 0x9], 0x104000, 0x29401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:11 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1f00000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 714.932475][T22934] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 715.007044][T22936] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x3, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990965, 0x8, [], @value=0x7ff}}) fchmodat(r4, &(0x7f0000000300)='./file0\x00', 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x6, 0xfffffff9, 0x1, 0x1, 0x2, 0x4, 0x2, 0x5, 0x6, 0x800, 0x20, 0x3ff, 0x6, 0x3f, 0x1a, 0x0, {0x5, 0x6}, 0x0, 0x8}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8d, 0x0, 0x0, 0x0, 0xfd8], 0x0, 0x1}) 22:02:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 715.048124][T22933] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 22:02:11 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8000000000000, 0x0, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 715.164627][T23147] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:11 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 715.225428][T23154] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x4000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 715.390768][T23264] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 715.432256][T23260] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 715.500582][T23369] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 715.529311][T23393] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:12 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfffff000) 22:02:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 22:02:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x724000) accept4$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x80800) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000060cd87f30aab0a59b8b178027", @ANYRES16=0x0, @ANYBLOB="100028bd7000fbdbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x4800) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc], 0x0, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:02:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 22:02:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x5003, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:12 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 715.915509][T23479] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x9800, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 22:02:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 22:02:12 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x5, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d01000000775695ea0b39b103d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a068cdc76a22067b3534442da88bc90"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r6, @ANYBLOB="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"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3c}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={r6, @rand_addr=0x6, @local}, 0xc) [ 716.184494][T23798] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 716.323404][T23807] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:02:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x9801, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 716.387679][T23807] device bridge2 entered promiscuous mode [ 716.521302][T24118] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:13 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffff9e) 22:02:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 22:02:13 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x6, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 22:02:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) alarm(0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20040, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x9c01, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 716.926751][T24227] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:13 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 22:02:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x1, 0x2, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) write$6lowpan_control(r6, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) ioctl$KVM_NMI(r2, 0xae9a) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000140)=""/150, 0x96}, {&(0x7f00000002c0)=""/70, 0x46}], 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000340)=0x1) 22:02:13 executing program 5 (fault-call:5 fault-nth:0): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x300) 22:02:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x9e03, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 717.317320][T24450] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 717.347879][T24454] FAULT_INJECTION: forcing a failure. [ 717.347879][T24454] name failslab, interval 1, probability 0, space 0, times 0 [ 717.394688][T24454] CPU: 0 PID: 24454 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 717.403411][T24454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.413469][T24454] Call Trace: [ 717.416774][T24454] dump_stack+0x11d/0x187 [ 717.421125][T24454] should_fail.cold+0x5/0xf [ 717.425651][T24454] __should_failslab+0x82/0xb0 [ 717.430438][T24454] should_failslab+0x5/0xf [ 717.434874][T24454] __kmalloc+0x54/0x640 [ 717.439045][T24454] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 717.444799][T24454] ? debug_smp_processor_id+0x3f/0x129 [ 717.450369][T24454] ? delay_tsc+0x8a/0xb0 [ 717.454650][T24454] tomoyo_realpath_from_path+0x85/0x3d0 [ 717.460208][T24454] tomoyo_path_number_perm+0xff/0x360 [ 717.465576][T24454] ? _parse_integer+0x12f/0x150 [ 717.470514][T24454] ? __fget_files+0xa2/0x1c0 [ 717.475107][T24454] tomoyo_file_ioctl+0x28/0x40 [ 717.479883][T24454] security_file_ioctl+0x69/0xa0 [ 717.484942][T24454] ksys_ioctl+0x5a/0x150 [ 717.489179][T24454] __x64_sys_ioctl+0x47/0x60 [ 717.493852][T24454] do_syscall_64+0xc7/0x390 [ 717.498381][T24454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 717.504322][T24454] RIP: 0033:0x45c849 [ 717.508215][T24454] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 717.527809][T24454] RSP: 002b:00007f0d8ddc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 717.536208][T24454] RAX: ffffffffffffffda RBX: 00007f0d8ddc26d4 RCX: 000000000045c849 22:02:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) [ 717.544173][T24454] RDX: 0000000000000300 RSI: 000000000000545c RDI: 0000000000000003 [ 717.552133][T24454] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 717.560109][T24454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 717.568073][T24454] R13: 0000000000000579 R14: 00000000004c80e8 R15: 0000000000000000 22:02:14 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfffffff0) 22:02:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x44202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) read$rfkill(r4, &(0x7f0000000140), 0x8) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000080)={'macvlan1\x00'}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xa202, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:14 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) [ 717.874617][T24454] ERROR: Out of memory at tomoyo_realpath_from_path. 22:02:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xa803, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000080)={0x33, @empty, 0x4e23, 0x2, 'lblc\x00', 0x0, 0x7ae, 0x42}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x1, 0x9, 0x10001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0xf000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1500000000000000) 22:02:14 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:14 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x300) 22:02:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xac03, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d01000000775695ea0b39b103d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a068cdc76a22067b3534442da88bc90"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r6, @ANYBLOB="c3f9b529ff962cb6c37e2b289b3a3f000000cff6dcdf5da799c07ed9b78b98bf94bedbf33697410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa7083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97c4fa6b2641e368acc79cd775eeeee2dd010100006a4a26b63222ed0b8d0000000000000000000026f537bcbe0e41ba5f8550a8953d4ff07ec7127bd50cfc41003bb6fc354efed260d0ea8c4218a2fba8069a92419074f6184bf263c2214a49987b5ce2edf2aae8d9cb5235d58d7e457e3f0000000000007d086b2207542ae713c75332db3f82f05c70d42ee3b7ddffcc2f7b83c2088359019bade61a7c0df2da55210d5a25d8cbb56223f1dc7157a16acac804738183dd6f522295600984cb11e3de48149e13f65a6503cdbef985ca010fbb346af2dd28257d11e8c67021466f487a50370c275ab0104b880ae38ca2d8187f9a"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x77}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x24048884) 22:02:15 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd000000000000) 22:02:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) 22:02:15 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x10, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xc001, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xc403, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 719.023291][T25351] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 719.042745][T25351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 719.053529][T25350] EXT4-fs: 13 callbacks suppressed [ 719.053543][T25350] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) 22:02:15 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x2, 0x300) [ 719.148330][T25434] tcpmss_tg4_check: 3 callbacks suppressed [ 719.148337][T25434] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:15 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x15, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xdc02, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x724000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="340000000408010100040000000000000d09e1271118f6655b2ec06e00000a050003002f004abbe7a863a6a5000009000d0073797a30000000000900010073"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000009, 0x10010, 0xffffffffffffffff, 0x39966000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff], 0x0, 0x1}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x580, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000440)={0xfffffffd, [[0x7, 0xda, 0xe5a, 0x4, 0xca2, 0x8, 0x8, 0x1], [0x8000, 0x6, 0x0, 0x6, 0x1, 0x9, 0x0, 0x8], [0x4, 0x3, 0x7, 0x3, 0x8, 0x5, 0x700e, 0x4]], [], [{0x200, 0x9, 0x0, 0x1, 0x1}, {0x800, 0x9, 0x1}, {0x8, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x0, 0x1, 0x0, 0x1}, {0x7202, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x5, 0x4b, 0x0, 0x1, 0x0, 0x1}, {0xfffffffc, 0xf6, 0x0, 0x1, 0x1}, {0x1, 0x80000000, 0x1, 0x0, 0x1, 0x1}, {0xfffffffe, 0x7}, {0x0, 0x3, 0x1, 0x1, 0x1}, {0x7, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x5, 0xb9, 0x1, 0x0, 0x1}], [], 0x8}) accept4$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e, 0x80000) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 719.403517][T25746] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 719.407226][T25750] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 719.471241][T25753] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 719.582083][T25781] Unknown ioctl -1033879279 22:02:16 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30000000000000) 22:02:16 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x10, 0x300) 22:02:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 22:02:16 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2d, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xdc03, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x10c, 0x14, 0x800, 0x70bd27, 0x25dfdbfc, {0x15, 0x3}, [@INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "c0d7c0f36a4c757c39a25ea859d57b8eb55925425aa19333449ac26d5dd39a65b06470e1be19e71b0665c3dd8a1ea8393b66abbe6af35c5f571d30dc706ed53ecc1ff569e6e61f5db9550134332d93b436d6977db0eaf33577116c5e677c02a4ea213151c33ff1bf830bb4eaed5d8e4c653fd16b823004548a45e00e700a9311cabf988c5592f7c498ff81be8e153f66fda1a3c4f837e42c564d4ca32b57d83e9a33b5ff96783c694e57d5c8065badcc4fb2a6137fa764ed4c2239fb0ef0f2175a62befd843d0f966c59184d31f3abeced04e1edc3ec9ca4dc5225368b64fd643ec6fe5566093415c9366491b8d971f1f1bd3a10"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40000004}, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 719.862466][T25967] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 719.876404][T25964] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xe000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:16 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x4c00, 0x300) [ 719.963961][T26084] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 719.999934][T26277] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20400, 0x0) ioctl$TIOCEXCL(r3, 0x540c) [ 720.041690][T26277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:16 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x48, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1900000000000000) [ 720.160887][T26286] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:16 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x4c01, 0x300) [ 720.308560][T26575] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 720.416649][T26598] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:17 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40030000000000) 22:02:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xf203, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) fcntl$setpipe(r4, 0x407, 0x40000) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x724000) connect$bt_l2cap(r7, &(0x7f0000000080)={0x1f, 0x1, @any, 0x1, 0x1}, 0xe) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000040)={0x20, 0x10001, 0x2, 0xff, 0x4}) 22:02:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1a00000000000000) 22:02:17 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x4c04, 0x300) 22:02:17 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4c, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 720.854741][T26713] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 720.855388][T26709] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xf403, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 720.926842][T26881] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 720.955735][T27022] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000440)={{0x1, 0x0, 0xf, 0x9, 0x80, 0x80, 0x20, 0xc, 0x1f, 0xd7, 0x40, 0x4}, {0xd000, 0x10000, 0x4, 0x81, 0xf4, 0x9, 0x5, 0x3f, 0x4, 0x7d, 0x7, 0x2}, {0x1000, 0x4, 0x0, 0x6, 0x1, 0x8, 0x1, 0x5, 0x7, 0x3f, 0x7, 0x6}, {0x2000, 0x3000, 0xd, 0x7, 0xb8, 0x3, 0x5d, 0x1, 0x20, 0x40, 0x5, 0x6}, {0x1000, 0x1, 0xc, 0x0, 0x7, 0x0, 0x5, 0x1f, 0x40, 0xff, 0x4, 0x6}, {0x3000, 0x4000, 0x4, 0x7f, 0x8, 0x7f, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x1f}, {0x1000, 0x100000, 0xb, 0xa3, 0x20, 0x1, 0x5, 0x3, 0xff, 0xff, 0x7, 0xfb}, {0x4, 0x3000, 0x4, 0x0, 0x8, 0x7f, 0x0, 0x1, 0x80, 0xb0, 0x8}, {0x10000, 0x81}, {0x1000, 0x2}, 0x80000027, 0x0, 0x4, 0x4, 0xd, 0x2100, 0x1, [0x3, 0xffffffffffffff81, 0x20, 0x8]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 22:02:17 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x4c05, 0x300) [ 720.985663][T27022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:17 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x60, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 721.077251][T27028] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x40000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 721.291338][T27240] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 721.345073][T27311] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffffffffff) 22:02:18 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x4c81, 0x300) 22:02:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) 22:02:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x200, 0x4, 0x1, 0x0, 0x0, [{{r3}, 0x10001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x1000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:18 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x68, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 721.868188][T27458] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:18 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5409, 0x300) 22:02:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1d00000000000000) 22:02:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x2000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:18 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x6c, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) flistxattr(r4, &(0x7f0000000040)=""/89, 0x59) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:18 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x540b, 0x300) [ 722.191665][T27781] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000000000000) 22:02:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) 22:02:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x3000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:19 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x74, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:19 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x540c, 0x300) 22:02:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 722.866853][T28200] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:19 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x540d, 0x300) 22:02:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 22:02:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x4000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 723.018029][T28516] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x408000, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000440)={0x5, @raw_data="4e7348a2436f08ded9f9dc834725fdda0eb9e7df894a549fc5d22cdf9ad517d9396dad0fa6414cf2a627da798dc1e97af218cabb618b3df0b736a72a2f5deebec1cca914734e2bf07724c7ad7125481aa68a52a286852e50f0021a4eefe885d26d02e31b58ad62474953579a294e27325341711f03b35c7dc012cd5b783da3e0c635794f47c4caf4a104c682e0ebde28373499884b38b4a459f720fef219103dcfbdbcc09ddaba47196ca9427fda43377b4bb8d2428636db4c5af80a39bb2d54e7e860e5146e6d33"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:19 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 723.075917][T28516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:19 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x540e, 0x300) 22:02:20 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x200000000000000) 22:02:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x5000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x3e00000000000000) 22:02:20 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x540f, 0x300) 22:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:20 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x6000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:20 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5410, 0x300) 22:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000, 0xfb, 0x6, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x724000) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000071b7ec7dc37000200000009000000f89d2256056c60221d99b78d15d998fca9c7fcfc45f91bd2764f202f1f7804ad16c8e56472fd1a73f1e486d961d72f90bbda87d3d9385abadaf9cbff737b321d174e765f174a0900000032c702871f49b646221763c1c074041b4c83336b0d5e6b8486a94e57f11ba2a91a72f26e07a9b8301ab5b10822e96b0000"]) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000140)={0x1, 0x7fff, 0xfff8}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x724000) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000180)={0x7, "a880fac3a59897e9bd277e69941b7c4ec6dc949aabfd1b51a78703cb6520edbd", 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xcc, &(0x7f0000000040)="ba29b61bd5424960629a12f0c5a43ac1075158f801a26769469740a669f3d47cae364f00c69febf1783e9c62dc8a9f74696c9163fe5094e962", 0x39) 22:02:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) [ 724.074731][T29259] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 724.084060][T29259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 724.129511][T29260] EXT4-fs: 10 callbacks suppressed [ 724.129525][T29260] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 724.156921][T29263] tcpmss_tg4_check: 2 callbacks suppressed [ 724.156929][T29263] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:20 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x500, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x7000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 724.344629][T29574] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 724.493026][T29668] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 724.588062][T29682] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300000000000000) 22:02:21 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5412, 0x300) 22:02:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x28020000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x4003000000000000) 22:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) r4 = geteuid() r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002c40)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYRES32, @ANYRES32=r3, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a4ca4e16edeba2c71a0cd0a82dd2fcf8ea3b4", @ANYRES32=r2, @ANYBLOB="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", @ANYRES16=r4, @ANYRESOCT=r6, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x405c815) getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{0x2, 0x4, r4}, {0x2, 0x1}, {0x2, 0x2, r4}, {}, {0x2, 0x4}], {0x4, 0x2}, [], {}, {0x20, 0x2}}, 0x4c, 0x1) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 22:02:21 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x600, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 724.924689][T29691] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:21 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5413, 0x300) 22:02:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 22:02:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x30000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 725.016664][T30003] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 725.039204][T29694] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 725.047703][T30003] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x1, 0x0, 0x3, 0x4, 0x7, 0x0, 0x4000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000], 0x0, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x5a1200, 0x10d) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000080)={0x1ff, 0x5, 0x9c, &(0x7f0000000140)="c61b1a34e1d36f61e54f93441cd9b4e7c71f7903580d5e41ac7037cce6066451dccacd4df131cdbeb51be3b5e048c4a6e587127fb56fe7b2c354d201963f819dd1a02daaa4b083f0b0368bca0eb3a58ae7a718abb379782811ce65ea9ec114aacdec8a0356a1febc6ca52c2f48db737bc93193439f1e859b107674593b231219d48b44a7b7b631a26a202e80b286353345afe560da4e97b3b08296bd"}) [ 725.260025][T30014] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:21 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x700, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) [ 725.559160][T30323] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 725.648577][T30331] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:22 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x400000000000000) 22:02:22 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5414, 0x300) 22:02:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x40000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:02:22 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x900, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 725.880120][T30342] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 725.956853][T30338] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 725.972564][T30646] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 725.986728][T30646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:22 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5415, 0x300) 22:02:22 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000740)={[0x0, 0x0, 0x0, 0x0, 0xb3, 0x0, 0xfb, 0x0, 0x0, 0x80000], 0x4000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9e44165ab09ff8721a48de2603729df56891e4b94a93efa94d039a82ce93290d7c9fc92507b84f1b03ba2a4cad6b05", 0x2f}, {&(0x7f0000000140)="b831452251a2f3f6b7be8c7a3b2eb8b12354ea79d4a65582ba9fed76405970d6790ec8f3f26fec9b6b521a0cd161206cf4d7e10409d4ce5e9936d63daa96ac51971278995c6096f94c6c5cc66ca296c7ecd3ee0044f33b98a39bc241a070f967006aa412b9a024cf75b07fbbb51ea49c61c95dc35ad8bafea4f62c7c69e28543", 0x80}, {&(0x7f0000000080)="55cb3f4362da180226a11e2a553f1be8", 0x10}, {&(0x7f00000002c0)="e169dcc4a5c790c10b2662587681ad3dd8553c5f3b74d266d6656bb4dc812b59429b16304d6fc62a8d0538182c3f74819a5ce154dd399aa1f87d62c3f5b6d2469ac3cce66e014726379af3a79403a4d1539b54348b53e1ce72f7f53ee4", 0x5d}, {&(0x7f0000000440)="1e6d844973cc5d8c59bf77b1cb24c3fc791e37cf064030b9a580613dd28751aa45f70f7c1b42c74212b7288312d40865dfd0c7d65990c38bee78763766a3c75eb1c46040badb85a6ed70eaba918ada38c460190572758b05f0ea4a83c5c2e126e40a3496d684862de8e0a3a11ea90aa848ab3a3926bb060eeaa2c9b3", 0x7c}, {&(0x7f00000004c0)="3356c842b0028c64cda9ff530136e281b537f431da13c4b911e47cd61dd32494f96b46d078de54748963402512f1bc4da3c00d56fee448555e96418285a5c7c85ebfb3897b4ccef9e3a0444b5be1ea54e89e7b81adbc20151a794932d287ba8a96542c9ed62b4ccac44f0c6037bfed693b975f77eab2279463c0a0468092f2cff6b5c3e34555acf93eb171e6fdd2ede326c093d23a9d56960d0c03864b9f1b0663eb0a5280b243aadc12a73243fd33010e0e9405ea008a7166872911d8230b4622adbef6cb49f7862b1dd332c0ca564c", 0xd0}], 0x6, 0x14c2) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x2, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x200], 0x0, 0x1}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x1, 0x800}, 0xf) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) r5 = pidfd_getfd(r2, r4, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0xf2, 0x0, 0x1, 0x7, 0xd, "b15dabc0448f1748fd87830d92d4fc01f4260a6a847781b3d28a67a7ada128898c4759734d21f0189eb98ad054d4712de3f0af6149fe9d16898fe3308fb17a2a", "84c805914bfee5f86fca092364513c08611982048263921a508545a29f337c19dfae97ed1680d1de300b27cd7895dcac145c3790ef48785633e78c2e4f5fd005", "558303b43c0d59987f50374c961bb50c7873b3f20d8c4eaba62cde512cbb3342", [0x5, 0x8]}) 22:02:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x50030000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:22 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfbe, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) [ 726.185255][T30658] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:22 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5416, 0x300) 22:02:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x8000, 0x0, 0x0, 0x8, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 726.519993][T30961] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d 22:02:23 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5418, 0x300) 22:02:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x98000000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x428030000000000) 22:02:23 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1500, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xa8, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200c00, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x724000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) [ 726.813201][T31174] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:23 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x541b, 0x300) 22:02:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x98010000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 726.967161][T31427] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 726.989161][T31427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:23 executing program 1 (fault-call:5 fault-nth:0): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x300) 22:02:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1ff, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x4015) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x20200) openat(r3, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/211) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 727.090385][T31489] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 727.188856][T31541] FAULT_INJECTION: forcing a failure. [ 727.188856][T31541] name failslab, interval 1, probability 0, space 0, times 0 [ 727.202485][T31541] CPU: 1 PID: 31541 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 727.202497][T31183] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 727.219400][T31541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.229511][T31541] Call Trace: [ 727.232849][T31541] dump_stack+0x11d/0x187 [ 727.237209][T31541] should_fail.cold+0x5/0xf [ 727.241731][T31541] __should_failslab+0x82/0xb0 [ 727.246500][T31541] should_failslab+0x5/0xf [ 727.250932][T31541] __kmalloc+0x54/0x640 [ 727.255144][T31541] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 727.260925][T31541] tomoyo_realpath_from_path+0x85/0x3d0 [ 727.266510][T31541] tomoyo_path_number_perm+0xff/0x360 [ 727.272009][T31541] ? _parse_integer+0x12f/0x150 [ 727.276903][T31541] ? __fget_files+0xa2/0x1c0 [ 727.281513][T31541] tomoyo_file_ioctl+0x28/0x40 [ 727.286341][T31541] security_file_ioctl+0x69/0xa0 [ 727.291293][T31541] ksys_ioctl+0x5a/0x150 [ 727.295624][T31541] __x64_sys_ioctl+0x47/0x60 [ 727.300271][T31541] do_syscall_64+0xc7/0x390 [ 727.304813][T31541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 727.310702][T31541] RIP: 0033:0x45c849 [ 727.314623][T31541] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:02:23 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x541c, 0x300) [ 727.334338][T31541] RSP: 002b:00007febbb714c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 727.342754][T31541] RAX: ffffffffffffffda RBX: 00007febbb7156d4 RCX: 000000000045c849 [ 727.350729][T31541] RDX: 0000000000000300 RSI: 000000000000545c RDI: 0000000000000003 [ 727.358702][T31541] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 727.366675][T31541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 727.374665][T31541] R13: 0000000000000579 R14: 00000000004c80e8 R15: 0000000000000000 [ 727.386891][T31541] ERROR: Out of memory at tomoyo_realpath_from_path. 22:02:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x9c010000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:24 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x541d, 0x300) 22:02:24 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1f00, 0x0, 0x22064b8, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time'}, 0x64}]}) 22:02:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x724000) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 727.563282][T31804] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120008000300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x500000000000000) 22:02:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x9e030000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 22:02:24 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x541e, 0x300) 22:02:24 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x541e, 0x300) [ 727.877479][T32078] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 727.887274][T32078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 727.887344][T32018] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 22:02:24 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x300) 22:02:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xa2020000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 728.166327][T32122] ================================================================== [ 728.167430][T31910] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000d [ 728.174480][T32122] BUG: KCSAN: data-race in d_shrink_del / dput [ 728.174484][T32122] [ 728.174498][T32122] write to 0xffff888128e14600 of 4 bytes by task 31910 on cpu 1: [ 728.174531][T32122] d_shrink_del+0xcd/0x170 [ 728.203459][T32122] shrink_dentry_list+0x128/0x1d0 [ 728.208495][T32122] shrink_dcache_sb+0x106/0x1c0 22:02:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x94f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0xa8030000, 0x0, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 728.213364][T32122] reconfigure_super+0x318/0x570 [ 728.218313][T32122] do_mount+0x1120/0x14d0 [ 728.222647][T32122] __x64_sys_mount+0x12b/0x1a0 [ 728.227423][T32122] do_syscall_64+0xc7/0x390 [ 728.231941][T32122] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 728.237829][T32122] [ 728.240165][T32122] read to 0xffff888128e14600 of 4 bytes by task 32122 on cpu 0: [ 728.247913][T32122] dput+0x4b/0x700 [ 728.251643][T32122] path_put+0x25/0x40 [ 728.255630][T32122] free_fs_struct+0x25/0x50 [ 728.260139][T32122] exit_fs+0xbd/0xc0 [ 728.264040][T32122] do_exit+0x6b3/0x1880 [ 728.268191][T32122] do_group_exit+0xae/0x1a0 [ 728.272700][T32122] __x64_sys_exit_group+0x2b/0x30 [ 728.277740][T32122] do_syscall_64+0xc7/0x390 [ 728.282348][T32122] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 728.288228][T32122] [ 728.290545][T32122] Reported by Kernel Concurrency Sanitizer on: [ 728.296702][T32122] CPU: 0 PID: 32122 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 728.305366][T32122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.315531][T32122] ================================================================== [ 728.323583][T32122] Kernel panic - not syncing: panic_on_warn set ... [ 728.330166][T32122] CPU: 0 PID: 32122 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 728.338935][T32122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.348991][T32122] Call Trace: [ 728.352300][T32122] dump_stack+0x11d/0x187 [ 728.356634][T32122] panic+0x210/0x640 [ 728.360549][T32122] ? ___cache_free+0x2c/0x320 [ 728.365354][T32122] ? vprintk_func+0x89/0x13a [ 728.369971][T32122] kcsan_report.cold+0xc/0xf [ 728.374699][T32122] kcsan_setup_watchpoint+0x3fb/0x440 [ 728.380076][T32122] dput+0x4b/0x700 [ 728.383799][T32122] path_put+0x25/0x40 [ 728.387875][T32122] free_fs_struct+0x25/0x50 [ 728.392388][T32122] exit_fs+0xbd/0xc0 [ 728.396285][T32122] do_exit+0x6b3/0x1880 [ 728.400582][T32122] ? calibrate_delay.cold+0x2c8/0x342 [ 728.406059][T32122] ? preempt_schedule_common+0x32/0x80 [ 728.411516][T32122] ? ___preempt_schedule+0x16/0x18 [ 728.416628][T32122] do_group_exit+0xae/0x1a0 [ 728.421142][T32122] __x64_sys_exit_group+0x2b/0x30 [ 728.426161][T32122] do_syscall_64+0xc7/0x390 [ 728.430665][T32122] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 728.436606][T32122] RIP: 0033:0x45c849 [ 728.440499][T32122] Code: Bad RIP value. [ 728.444556][T32122] RSP: 002b:00007ffda81f8bf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 728.452958][T32122] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045c849 [ 728.460921][T32122] RDX: 0000000000416321 RSI: 0000000000c870f0 RDI: 0000000000000000 [ 728.468883][T32122] RBP: 00000000004c2220 R08: 000000000000000c R09: 00007ffda81f8d00 [ 728.476841][T32122] R10: 0000000001059940 R11: 0000000000000246 R12: 000000000076bfa0 [ 728.484801][T32122] R13: 0000000000000003 R14: 0000000000000001 R15: 000000000076bfac [ 728.493911][T32122] Kernel Offset: disabled [ 728.498235][T32122] Rebooting in 86400 seconds..