[ 30.508293] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.298350] random: sshd: uninitialized urandom read (32 bytes read) [ 32.516957] audit: type=1400 audit(1537522021.510:6): avc: denied { map } for pid=5499 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.571812] random: sshd: uninitialized urandom read (32 bytes read) [ 33.371405] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.44' (ECDSA) to the list of known hosts. [ 39.005738] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/21 09:27:08 fuzzer started [ 39.142831] audit: type=1400 audit(1537522028.140:7): avc: denied { map } for pid=5510 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.492755] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/21 09:27:10 dialing manager at 10.128.0.26:42431 2018/09/21 09:27:10 syscalls: 1 2018/09/21 09:27:10 code coverage: enabled 2018/09/21 09:27:10 comparison tracing: enabled 2018/09/21 09:27:10 setuid sandbox: enabled 2018/09/21 09:27:10 namespace sandbox: enabled 2018/09/21 09:27:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/21 09:27:10 fault injection: enabled 2018/09/21 09:27:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/21 09:27:10 net packed injection: enabled 2018/09/21 09:27:10 net device setup: enabled [ 43.293756] random: crng init done 09:29:45 executing program 5: 09:29:45 executing program 2: 09:29:45 executing program 3: [ 196.700070] audit: type=1400 audit(1537522185.700:8): avc: denied { map } for pid=5510 comm="syz-fuzzer" path="/root/syzkaller-shm679008753" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 09:29:45 executing program 0: 09:29:45 executing program 4: 09:29:45 executing program 1: [ 196.740539] audit: type=1400 audit(1537522185.740:9): avc: denied { map } for pid=5524 comm="syz-executor5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14779 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 196.891520] IPVS: ftp: loaded support on port[0] = 21 [ 196.908406] IPVS: ftp: loaded support on port[0] = 21 [ 196.939940] IPVS: ftp: loaded support on port[0] = 21 [ 197.095653] IPVS: ftp: loaded support on port[0] = 21 [ 197.141551] IPVS: ftp: loaded support on port[0] = 21 [ 197.200480] IPVS: ftp: loaded support on port[0] = 21 [ 199.371977] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.394362] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.402567] device bridge_slave_0 entered promiscuous mode [ 199.410701] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.417057] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.424791] device bridge_slave_0 entered promiscuous mode [ 199.489013] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.495407] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.507179] device bridge_slave_0 entered promiscuous mode [ 199.519086] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.525465] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.558580] device bridge_slave_1 entered promiscuous mode [ 199.566166] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.576619] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.594535] device bridge_slave_1 entered promiscuous mode [ 199.617077] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.633288] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.648882] device bridge_slave_0 entered promiscuous mode [ 199.668327] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.674711] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.684889] device bridge_slave_0 entered promiscuous mode [ 199.707403] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.716413] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.725642] device bridge_slave_1 entered promiscuous mode [ 199.734424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.750833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.791006] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.800332] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.813213] device bridge_slave_1 entered promiscuous mode [ 199.851469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.875553] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.897517] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.904985] device bridge_slave_1 entered promiscuous mode [ 199.913693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.927309] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.940865] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.949017] device bridge_slave_0 entered promiscuous mode [ 199.958014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.970648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.001965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.039861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.087641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.116680] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.138138] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.145556] device bridge_slave_1 entered promiscuous mode [ 200.174079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.259712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.311930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.376923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.410998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.448957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.514371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.550528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.581081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.612933] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.642489] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.700723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.717867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.732161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.756117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.777736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.788537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.804034] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.814144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.854665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.875141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.896497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.919042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.934544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.969338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.976229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.985067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.003593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.035994] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.082655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.117538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.172237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.211508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.233041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.248523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.268605] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.276307] team0: Port device team_slave_0 added [ 201.314644] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.330880] team0: Port device team_slave_0 added [ 201.338778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.346201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.364236] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.398968] team0: Port device team_slave_0 added [ 201.429712] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.458142] team0: Port device team_slave_1 added [ 201.487523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.494911] team0: Port device team_slave_0 added [ 201.535148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.566189] team0: Port device team_slave_1 added [ 201.572548] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.584923] team0: Port device team_slave_1 added [ 201.640169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.661377] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.679347] team0: Port device team_slave_1 added [ 201.685037] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.693665] team0: Port device team_slave_0 added [ 201.718921] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.726815] team0: Port device team_slave_0 added [ 201.739413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.763923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.774601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.798333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.814383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.828226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.841125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.856689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.866230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.874684] team0: Port device team_slave_1 added [ 201.883538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.896834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.912993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.921168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.929780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.938720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.957707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.965651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.977599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.985851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.998151] team0: Port device team_slave_1 added [ 202.005558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.019263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.026316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.051680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.078132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.097134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.105241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.113812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.124474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.134281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.144735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.164811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.179423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.204258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.218357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.237904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.245710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.253649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.261336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.269055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.277732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.286594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.297294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.308797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.317662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.331325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.344637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.364695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.378566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.407621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.434360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.448284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.457288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.465461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.473119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.481103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.488817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.496598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.510679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.530329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.549176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.556254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.570121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.598385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.606349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.627979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.635865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.669636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.678141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.688925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.811748] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.818337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.825351] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.831788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.841622] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.867433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.953766] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.960206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.966880] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.973315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.983100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.020536] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.027490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.034159] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.040594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.088722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.097536] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.103911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.110641] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.117009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.125941] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.134721] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.141140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.147870] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.154245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.162388] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.172650] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.179059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.185700] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.192141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.200513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.887527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.894900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.926142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.945221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.953610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.262670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.458079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.523962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.551430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.588672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.695558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.744159] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.995426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.014758] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.055336] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.116716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.208213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.290904] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.299196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.316051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.458969] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.465260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.482049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.617682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.632554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.640975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.659494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.668464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.692196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.724432] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.753548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.774888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.799545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.809821] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.815969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.833141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.006778] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.122116] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.227500] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.237541] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.309044] 8021q: adding VLAN 0 to HW filter on device team0 09:30:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) msgget(0xffffffffffffffff, 0x0) clone(0x2102801ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) fcntl$setlease(r1, 0x400, 0x2) fgetxattr(r0, &(0x7f0000000200)=@known='security.SMACK64IPIN\x00', &(0x7f0000000300)=""/4096, 0x1000) 09:30:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = dup3(r0, r1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) bind$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) 09:30:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000240)="0bcd"}, 0x20) 09:30:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bond_slave_0\x00'}) 09:30:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 09:30:03 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x805) [ 214.299660] audit: type=1400 audit(1537522203.300:10): avc: denied { map_create } for pid=7075 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:30:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:30:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000280)) [ 214.424194] audit: type=1400 audit(1537522203.300:11): avc: denied { map_read map_write } for pid=7075 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:30:03 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) [ 214.479935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 09:30:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000cc0)=""/4096, 0x1000, 0x9}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x1, 0x4, 0xc, 0x0, 0xc, 0x40}, 0x20) 09:30:03 executing program 4: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@errors_recover='errors=recover'}]}) 09:30:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@shortname_win95='shortname=win95'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}]}) 09:30:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000003c0)="0f00133e660f38820e36660f38829f00800000b805000000b907bd00000f01d9c744240000000000c7442402b5000000c7442406000000000f011424260f01b3e606b23466b836000f00d0b8010000000f01d90f019ef5ffffff0f32", 0x5c}], 0x1, 0x0, &(0x7f0000000240), 0x0) 09:30:03 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0xdba5) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0xf, 0x3, 0x0, 0x8, 0x7ff, 0x40000000000}, 0x20) [ 214.734348] FAT-fs (loop1): bogus number of reserved sectors [ 214.749105] FAT-fs (loop1): Can't find a valid FAT filesystem [ 214.760427] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 214.765400] ntfs: (device loop4): parse_options(): Unrecognized mount option . 09:30:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001500)=ANY=[@ANYRESHEX=0x0]) [ 214.881878] ntfs: (device loop4): parse_options(): Unrecognized mount option . 09:30:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) futex(&(0x7f0000000080), 0x100000005, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000040), 0x0) 09:30:03 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) rt_sigqueueinfo(0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000280)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x3, @in=@loopback, 0x4e22, 0x3, 0x0, 0x4, 0x2, 0x80, 0x0, 0x0, r1}, {0x0, 0xe42, 0x6, 0x8001, 0x5, 0x0, 0x1}, {0x7f}, 0x0, 0x6e6bb0, 0x0, 0x1, 0x2, 0x3}, {{@in, 0x4d2, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5}}, 0xe8) 09:30:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000280)) 09:30:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) [ 215.132831] hrtimer: interrupt took 49725 ns 09:30:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="84378308bd84c7a30a0b10566213e6eba3947c18f8d3fc24898f33370dd5a92198", 0x21) 09:30:04 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="9da4343c7387d5727814ce4e8444df548033546d41a12f70602c41995fadd616e42e5feda894556aeb454d705ad1f843e4b7f31c025edd7e53d4c03d2f480dd2c0fed12c530433263c8e66bd235b71197d72b8cb25a9ce6983b7831006712659b2723517f5eee0f5401dcab47e0c8e8d2ed9104f96e71de915c2fb5e6c80359bcf158576535dbd377aeedc107ef236240b9e18ec1607734ebf76b588866c558a261106bd5eb63343af20040e1b7299254d320a641bc86f46aa888c4b04307ea7bf4bff0409637862ab1e20cc95846c2784ee1dc219e7d2b868464adfcd70f6e11fa90511f5a3e9e60df96de27b53e06365a3016a4dafc2bb1ca2a47c6f98691e87922a6ba96e2a7d99280ff826d51172d25f7d400fd7fce631c0a6db318d41dd0219910b3f9e6bda5d042b39c706c2f43f92b54593b663e6a7b06027dc437d337267d606b022688155da18aeb7f29717cbe75d72cfbcc047ca6d3534d7e175500031b998f305e32befe1300edbdd1858d8dfa21ce7fef63c2d752cb559171539c661fd959387c7b7bb54ab257e811e883781e35fb90a80b8eb24bef3fc0452f61150180e135fb13f99632536383193aa98330208fc5af7ac5b8f268493cf2f696f150347ea1b57b2f47a079c6c4284aa6389d1313a0721ab9a7ad5cf2c7dd26b4b2e302b9b449c13d89f05b2beab9a45451932b8b4ed91d665716c6a2f971f37fbd00b443434be218e26a0cf02636ba91bf8d95a29aca0049cf808116502e5bfe547bfd941efb83caa42d67d7f7f0a9825637cf64df80d2a62cf2891c99657ac9462fcc622d5ede5d3525a90568ed27c703368d74fd0abc0005073560765d035bcff23d0faa42e385b99bcb979b636f684549ffb3922754357307b90bcb1f4fd8638cc4bb13c69e2827be68787515af9f1ba7e00f471061a8b7b91da6e8b53df8709ae3664ec31bc4751e2e24f6d1ed069c91b3db7e2c834f71c732ba85e8b451dcd4af7f7dd5037c92643a591215c5d438065992e07046d74efd9731ca2de53bfe800248ff73f9c99778b54c263a2de0a641a47320f935c898d288b1f1436c1574cd7916fe73040f6697f87dcc8bc6c6a0634260da47b69aa1b72a500810b2af41bfce3bda20e4b22bdc49e95d1296aae020ad8c013a82082f521a4ee76612a412b74719a37df1b24d0b2a3e5a9f9bd5096cd4975e490098878cfc928c0ac590e9b9f1245794d44e810499a2c19d7a294394033a8f78b60f90274ed47ba94390f155fde99a5fdd348836942967ea5338f3c7e5f0114221092e3a2c3ca0485cd61c8c12e235cf35cf4a42949cd05a21fc6e47c7df32434fc297d86bac3c4be1e0122620f439b0db716282b4f09c0b66424bfea32f6ed1a7dadf6db9cbca65b23be4015f821f6bebfc1201557f53b2b15d5a248b92f0fb02ac1586a87581559b32e22722ea6e34e2dc0afc460bdb2becef45954d3ec66948ccf1dee13570b322c826d4e1e4264576fe4b1b7dee8842b6fb4c54c37eadf4da9c5f78cf11b683c7498df2ea51d5d2780bf87a8e05088bba64474e3285e2b0d448c903ae13a05e1f58d5bdb027e34061f302847d12d9469c851e8f5c8bee57dea3df121ae9c11d9bce953138223613336a2cf80f46d5253ba9c8b0cadd6a7cf60a3711432d9ee2a3a968b02a035eff9f663ec73f9519c80f601c99f10ffcf1cf4ad68fb31af9e3b5e1feab57622225c9096e6370071faba4272a01e9b32b8df65e791b8e701fdbe3d9df00b9b6e60d09cf8947d63ee17a04cde3c41096a27104a3b53fb83e2491ab21e84d9ada661cbf87ca43ab9f576e5c27d4a5f2a116e18454933da6dbf49f7db9c3f514cb13c9e5db213c27f35b46975ace7077c2647d2cc5fbd25d480c6d7ea58b4eadb2e2a7be720514b4f54be4646d8b32761b4b0bab10ee813c7f4864913f21b0552108f6b04ae0c1816a9f7714bfbc282e8a7fa9eb03ba2ce475238be5ee34eccb36bcc319fa7018fb77f", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x80000001) 09:30:04 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5cb, 0x0, 0x0, 0x95], [0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0xccf, 0xff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100000000], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ba0000000000000, 0x0, 0xfffffffffffff800, 0x0, 0x3ff, 0x1f, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x4, 0xffffffffffffffe1, 0x5, 0x5, 0x560, 0x6b, 0x0, 0x6, 0x0, 0x100000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7000000, 0x1000, 0x8, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff]}, 0x45c) pipe2(&(0x7f0000000040), 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) symlinkat(&(0x7f00000005c0)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00') fallocate(r0, 0x0, 0x0, 0xe80a) 09:30:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="9da4343c7387d5727814ce4e8444df548033546d41a12f70602c41995fadd616e42e5feda894556aeb454d705ad1f843e4b7f31c025edd7e53d4c03d2f480dd2c0fed12c530433263c8e66bd235b71197d72b8cb25a9ce6983b7831006712659b2723517f5eee0f5401dcab47e0c8e8d2ed9104f96e71de915c2fb5e6c80359bcf158576535dbd377aeedc107ef236240b9e18ec1607734ebf76b588866c558a261106bd5eb63343af20040e1b7299254d320a641bc86f46aa888c4b04307ea7bf4bff0409637862ab1e20cc95846c2784ee1dc219e7d2b868464adfcd70f6e11fa90511f5a3e9e60df96de27b53e06365a3016a4dafc2bb1ca2a47c6f98691e87922a6ba96e2a7d99280ff826d51172d25f7d400fd7fce631c0a6db318d41dd0219910b3f9e6bda5d042b39c706c2f43f92b54593b663e6a7b06027dc437d337267d606b022688155da18aeb7f29717cbe75d72cfbcc047ca6d3534d7e175500031b998f305e32befe1300edbdd1858d8dfa21ce7fef63c2d752cb559171539c661fd959387c7b7bb54ab257e811e883781e35fb90a80b8eb24bef3fc0452f61150180e135fb13f99632536383193aa98330208fc5af7ac5b8f268493cf2f696f150347ea1b57b2f47a079c6c4284aa6389d1313a0721ab9a7ad5cf2c7dd26b4b2e302b9b449c13d89f05b2beab9a45451932b8b4ed91d665716c6a2f971f37fbd00b443434be218e26a0cf02636ba91bf8d95a29aca0049cf808116502e5bfe547bfd941efb83caa42d67d7f7f0a9825637cf64df80d2a62cf2891c99657ac9462fcc622d5ede5d3525a90568ed27c703368d74fd0abc0005073560765d035bcff23d0faa42e385b99bcb979b636f684549ffb3922754357307b90bcb1f4fd8638cc4bb13c69e2827be68787515af9f1ba7e00f471061a8b7b91da6e8b53df8709ae3664ec31bc4751e2e24f6d1ed069c91b3db7e2c834f71c732ba85e8b451dcd4af7f7dd5037c92643a591215c5d438065992e07046d74efd9731ca2de53bfe800248ff73f9c99778b54c263a2de0a641a47320f935c898d288b1f1436c1574cd7916fe73040f6697f87dcc8bc6c6a0634260da47b69aa1b72a500810b2af41bfce3bda20e4b22bdc49e95d1296aae020ad8c013a82082f521a4ee76612a412b74719a37df1b24d0b2a3e5a9f9bd5096cd4975e490098878cfc928c0ac590e9b9f1245794d44e810499a2c19d7a294394033a8f78b60f90274ed47ba94390f155fde99a5fdd348836942967ea5338f3c7e5f0114221092e3a2c3ca0485cd61c8c12e235cf35cf4a42949cd05a21fc6e47c7df32434fc297d86bac3c4be1e0122620f439b0db716282b4f09c0b66424bfea32f6ed1a7dadf6db9cbca65b23be4015f821f6bebfc1201557f53b2b15d5a248b92f0fb02ac1586a87581559b32e22722ea6e34e2dc0afc460bdb2becef45954d3ec66948ccf1dee13570b322c826d4e1e4264576fe4b1b7dee8842b6fb4c54c37eadf4da9c5f78cf11b683c7498df2ea51d5d2780bf87a8e05088bba64474e3285e2b0d448c903ae13a05e1f58d5bdb027e34061f302847d12d9469c851e8f5c8bee57dea3df121ae9c11d9bce953138223613336a2cf80f46d5253ba9c8b0cadd6a7cf60a3711432d9ee2a3a968b02a035eff9f663ec73f9519c80f601c99f10ffcf1cf4ad68fb31af9e3b5e1feab57622225c9096e6370071faba4272a01e9b32b8df65e791b8e701fdbe3d9df00b9b6e60d09cf8947d63ee17a04cde3c41096a27104a3b53fb83e2491ab21e84d9ada661cbf87ca43ab9f576e5c27d4a5f2a116e18454933da6dbf49f7db9c3f514cb13c9e5db213c27f35b46975ace7077c2647d2cc5fbd25d480c6d7ea58b4eadb2e2a7be720514b4f54be4646d8b32761b4b0bab10ee813c7f4864913f21b0552108f6b04ae0c1816a9f7714bfbc282e8a7fa9eb03ba2ce475238be5ee34eccb36bcc319fa7018fb77f", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102801ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=r1}, &(0x7f0000000080)) 09:30:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x80000001) 09:30:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="9da4343c7387d5727814ce4e8444df548033546d41a12f70602c41995fadd616e42e5feda894556aeb454d705ad1f843e4b7f31c025edd7e53d4c03d2f480dd2c0fed12c530433263c8e66bd235b71197d72b8cb25a9ce6983b7831006712659b2723517f5eee0f5401dcab47e0c8e8d2ed9104f96e71de915c2fb5e6c80359bcf158576535dbd377aeedc107ef236240b9e18ec1607734ebf76b588866c558a261106bd5eb63343af20040e1b7299254d320a641bc86f46aa888c4b04307ea7bf4bff0409637862ab1e20cc95846c2784ee1dc219e7d2b868464adfcd70f6e11fa90511f5a3e9e60df96de27b53e06365a3016a4dafc2bb1ca2a47c6f98691e87922a6ba96e2a7d99280ff826d51172d25f7d400fd7fce631c0a6db318d41dd0219910b3f9e6bda5d042b39c706c2f43f92b54593b663e6a7b06027dc437d337267d606b022688155da18aeb7f29717cbe75d72cfbcc047ca6d3534d7e175500031b998f305e32befe1300edbdd1858d8dfa21ce7fef63c2d752cb559171539c661fd959387c7b7bb54ab257e811e883781e35fb90a80b8eb24bef3fc0452f61150180e135fb13f99632536383193aa98330208fc5af7ac5b8f268493cf2f696f150347ea1b57b2f47a079c6c4284aa6389d1313a0721ab9a7ad5cf2c7dd26b4b2e302b9b449c13d89f05b2beab9a45451932b8b4ed91d665716c6a2f971f37fbd00b443434be218e26a0cf02636ba91bf8d95a29aca0049cf808116502e5bfe547bfd941efb83caa42d67d7f7f0a9825637cf64df80d2a62cf2891c99657ac9462fcc622d5ede5d3525a90568ed27c703368d74fd0abc0005073560765d035bcff23d0faa42e385b99bcb979b636f684549ffb3922754357307b90bcb1f4fd8638cc4bb13c69e2827be68787515af9f1ba7e00f471061a8b7b91da6e8b53df8709ae3664ec31bc4751e2e24f6d1ed069c91b3db7e2c834f71c732ba85e8b451dcd4af7f7dd5037c92643a591215c5d438065992e07046d74efd9731ca2de53bfe800248ff73f9c99778b54c263a2de0a641a47320f935c898d288b1f1436c1574cd7916fe73040f6697f87dcc8bc6c6a0634260da47b69aa1b72a500810b2af41bfce3bda20e4b22bdc49e95d1296aae020ad8c013a82082f521a4ee76612a412b74719a37df1b24d0b2a3e5a9f9bd5096cd4975e490098878cfc928c0ac590e9b9f1245794d44e810499a2c19d7a294394033a8f78b60f90274ed47ba94390f155fde99a5fdd348836942967ea5338f3c7e5f0114221092e3a2c3ca0485cd61c8c12e235cf35cf4a42949cd05a21fc6e47c7df32434fc297d86bac3c4be1e0122620f439b0db716282b4f09c0b66424bfea32f6ed1a7dadf6db9cbca65b23be4015f821f6bebfc1201557f53b2b15d5a248b92f0fb02ac1586a87581559b32e22722ea6e34e2dc0afc460bdb2becef45954d3ec66948ccf1dee13570b322c826d4e1e4264576fe4b1b7dee8842b6fb4c54c37eadf4da9c5f78cf11b683c7498df2ea51d5d2780bf87a8e05088bba64474e3285e2b0d448c903ae13a05e1f58d5bdb027e34061f302847d12d9469c851e8f5c8bee57dea3df121ae9c11d9bce953138223613336a2cf80f46d5253ba9c8b0cadd6a7cf60a3711432d9ee2a3a968b02a035eff9f663ec73f9519c80f601c99f10ffcf1cf4ad68fb31af9e3b5e1feab57622225c9096e6370071faba4272a01e9b32b8df65e791b8e701fdbe3d9df00b9b6e60d09cf8947d63ee17a04cde3c41096a27104a3b53fb83e2491ab21e84d9ada661cbf87ca43ab9f576e5c27d4a5f2a116e18454933da6dbf49f7db9c3f514cb13c9e5db213c27f35b46975ace7077c2647d2cc5fbd25d480c6d7ea58b4eadb2e2a7be720514b4f54be4646d8b32761b4b0bab10ee813c7f4864913f21b0552108f6b04ae0c1816a9f7714bfbc282e8a7fa9eb03ba2ce475238be5ee34eccb36bcc319fa7018fb77f", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:04 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) r0 = socket$inet6(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "515f9e0583dadbf7910e6200b0ca51c4795e3f029cdaa06712281a0e37de0bfca41d128e8a3f3395602a841e3802dca3e8d13ecc8bd24094947d072dfc9a00"}, 0xb2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 09:30:04 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x800a, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) truncate(&(0x7f0000000000)='./file0\x00', 0x2) execve(&(0x7f0000000740)='./file0\x00', &(0x7f0000002a40), &(0x7f0000002bc0)) 09:30:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:04 executing program 1: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000240)=ANY=[@ANYBLOB='D']}) 09:30:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:05 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:05 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r0}, &(0x7f0000000200)={0x0, 0x81, 0xffffffff}) 09:30:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=""/193, &(0x7f0000000240)=0xffffffffffffff43) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0), &(0x7f0000000400)=0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pkey_alloc(0x0, 0x67157f6be52e12c1) 09:30:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:05 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:05 executing program 1: 09:30:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="9da4343c7387d5727814ce4e8444df548033546d41a12f70602c41995fadd616e42e5feda894556aeb454d705ad1f843e4b7f31c025edd7e53d4c03d2f480dd2c0fed12c530433263c8e66bd235b71197d72b8cb25a9ce6983b7831006712659b2723517f5eee0f5401dcab47e0c8e8d2ed9104f96e71de915c2fb5e6c80359bcf158576535dbd377aeedc107ef236240b9e18ec1607734ebf76b588866c558a261106bd5eb63343af20040e1b7299254d320a641bc86f46aa888c4b04307ea7bf4bff0409637862ab1e20cc95846c2784ee1dc219e7d2b868464adfcd70f6e11fa90511f5a3e9e60df96de27b53e06365a3016a4dafc2bb1ca2a47c6f98691e87922a6ba96e2a7d99280ff826d51172d25f7d400fd7fce631c0a6db318d41dd0219910b3f9e6bda5d042b39c706c2f43f92b54593b663e6a7b06027dc437d337267d606b022688155da18aeb7f29717cbe75d72cfbcc047ca6d3534d7e175500031b998f305e32befe1300edbdd1858d8dfa21ce7fef63c2d752cb559171539c661fd959387c7b7bb54ab257e811e883781e35fb90a80b8eb24bef3fc0452f61150180e135fb13f99632536383193aa98330208fc5af7ac5b8f268493cf2f696f150347ea1b57b2f47a079c6c4284aa6389d1313a0721ab9a7ad5cf2c7dd26b4b2e302b9b449c13d89f05b2beab9a45451932b8b4ed91d665716c6a2f971f37fbd00b443434be218e26a0cf02636ba91bf8d95a29aca0049cf808116502e5bfe547bfd941efb83caa42d67d7f7f0a9825637cf64df80d2a62cf2891c99657ac9462fcc622d5ede5d3525a90568ed27c703368d74fd0abc0005073560765d035bcff23d0faa42e385b99bcb979b636f684549ffb3922754357307b90bcb1f4fd8638cc4bb13c69e2827be68787515af9f1ba7e00f471061a8b7b91da6e8b53df8709ae3664ec31bc4751e2e24f6d1ed069c91b3db7e2c834f71c732ba85e8b451dcd4af7f7dd5037c92643a591215c5d438065992e07046d74efd9731ca2de53bfe800248ff73f9c99778b54c263a2de0a641a47320f935c898d288b1f1436c1574cd7916fe73040f6697f87dcc8bc6c6a0634260da47b69aa1b72a500810b2af41bfce3bda20e4b22bdc49e95d1296aae020ad8c013a82082f521a4ee76612a412b74719a37df1b24d0b2a3e5a9f9bd5096cd4975e490098878cfc928c0ac590e9b9f1245794d44e810499a2c19d7a294394033a8f78b60f90274ed47ba94390f155fde99a5fdd348836942967ea5338f3c7e5f0114221092e3a2c3ca0485cd61c8c12e235cf35cf4a42949cd05a21fc6e47c7df32434fc297d86bac3c4be1e0122620f439b0db716282b4f09c0b66424bfea32f6ed1a7dadf6db9cbca65b23be4015f821f6bebfc1201557f53b2b15d5a248b92f0fb02ac1586a87581559b32e22722ea6e34e2dc0afc460bdb2becef45954d3ec66948ccf1dee13570b322c826d4e1e4264576fe4b1b7dee8842b6fb4c54c37eadf4da9c5f78cf11b683c7498df2ea51d5d2780bf87a8e05088bba64474e3285e2b0d448c903ae13a05e1f58d5bdb027e34061f302847d12d9469c851e8f5c8bee57dea3df121ae9c11d9bce953138223613336a2cf80f46d5253ba9c8b0cadd6a7cf60a3711432d9ee2a3a968b02a035eff9f663ec73f9519c80f601c99f10ffcf1cf4ad68fb31af9e3b5e1feab57622225c9096e6370071faba4272a01e9b32b8df65e791b8e701fdbe3d9df00b9b6e60d09cf8947d63ee17a04cde3c41096a27104a3b53fb83e2491ab21e84d9ada661cbf87ca43ab9f576e5c27d4a5f2a116e18454933da6dbf49f7db9c3f514cb13c9e5db213c27f35b46975ace7077c2647d2cc5fbd25d480c6d7ea58b4eadb2e2a7be720514b4f54be4646d8b32761b4b0bab10ee813c7f4864913f21b0552108f6b04ae0c1816a9f7714bfbc282e8a7fa9eb03ba2ce475238be5ee34eccb36bcc319fa7018fb77f", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:05 executing program 1: 09:30:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:06 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:06 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:06 executing program 1: 09:30:06 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:06 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:06 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') 09:30:06 executing program 1: 09:30:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="9da4343c7387d5727814ce4e8444df548033546d41a12f70602c41995fadd616e42e5feda894556aeb454d705ad1f843e4b7f31c025edd7e53d4c03d2f480dd2c0fed12c530433263c8e66bd235b71197d72b8cb25a9ce6983b7831006712659b2723517f5eee0f5401dcab47e0c8e8d2ed9104f96e71de915c2fb5e6c80359bcf158576535dbd377aeedc107ef236240b9e18ec1607734ebf76b588866c558a261106bd5eb63343af20040e1b7299254d320a641bc86f46aa888c4b04307ea7bf4bff0409637862ab1e20cc95846c2784ee1dc219e7d2b868464adfcd70f6e11fa90511f5a3e9e60df96de27b53e06365a3016a4dafc2bb1ca2a47c6f98691e87922a6ba96e2a7d99280ff826d51172d25f7d400fd7fce631c0a6db318d41dd0219910b3f9e6bda5d042b39c706c2f43f92b54593b663e6a7b06027dc437d337267d606b022688155da18aeb7f29717cbe75d72cfbcc047ca6d3534d7e175500031b998f305e32befe1300edbdd1858d8dfa21ce7fef63c2d752cb559171539c661fd959387c7b7bb54ab257e811e883781e35fb90a80b8eb24bef3fc0452f61150180e135fb13f99632536383193aa98330208fc5af7ac5b8f268493cf2f696f150347ea1b57b2f47a079c6c4284aa6389d1313a0721ab9a7ad5cf2c7dd26b4b2e302b9b449c13d89f05b2beab9a45451932b8b4ed91d665716c6a2f971f37fbd00b443434be218e26a0cf02636ba91bf8d95a29aca0049cf808116502e5bfe547bfd941efb83caa42d67d7f7f0a9825637cf64df80d2a62cf2891c99657ac9462fcc622d5ede5d3525a90568ed27c703368d74fd0abc0005073560765d035bcff23d0faa42e385b99bcb979b636f684549ffb3922754357307b90bcb1f4fd8638cc4bb13c69e2827be68787515af9f1ba7e00f471061a8b7b91da6e8b53df8709ae3664ec31bc4751e2e24f6d1ed069c91b3db7e2c834f71c732ba85e8b451dcd4af7f7dd5037c92643a591215c5d438065992e07046d74efd9731ca2de53bfe800248ff73f9c99778b54c263a2de0a641a47320f935c898d288b1f1436c1574cd7916fe73040f6697f87dcc8bc6c6a0634260da47b69aa1b72a500810b2af41bfce3bda20e4b22bdc49e95d1296aae020ad8c013a82082f521a4ee76612a412b74719a37df1b24d0b2a3e5a9f9bd5096cd4975e490098878cfc928c0ac590e9b9f1245794d44e810499a2c19d7a294394033a8f78b60f90274ed47ba94390f155fde99a5fdd348836942967ea5338f3c7e5f0114221092e3a2c3ca0485cd61c8c12e235cf35cf4a42949cd05a21fc6e47c7df32434fc297d86bac3c4be1e0122620f439b0db716282b4f09c0b66424bfea32f6ed1a7dadf6db9cbca65b23be4015f821f6bebfc1201557f53b2b15d5a248b92f0fb02ac1586a87581559b32e22722ea6e34e2dc0afc460bdb2becef45954d3ec66948ccf1dee13570b322c826d4e1e4264576fe4b1b7dee8842b6fb4c54c37eadf4da9c5f78cf11b683c7498df2ea51d5d2780bf87a8e05088bba64474e3285e2b0d448c903ae13a05e1f58d5bdb027e34061f302847d12d9469c851e8f5c8bee57dea3df121ae9c11d9bce953138223613336a2cf80f46d5253ba9c8b0cadd6a7cf60a3711432d9ee2a3a968b02a035eff9f663ec73f9519c80f601c99f10ffcf1cf4ad68fb31af9e3b5e1feab57622225c9096e6370071faba4272a01e9b32b8df65e791b8e701fdbe3d9df00b9b6e60d09cf8947d63ee17a04cde3c41096a27104a3b53fb83e2491ab21e84d9ada661cbf87ca43ab9f576e5c27d4a5f2a116e18454933da6dbf49f7db9c3f514cb13c9e5db213c27f35b46975ace7077c2647d2cc5fbd25d480c6d7ea58b4eadb2e2a7be720514b4f54be4646d8b32761b4b0bab10ee813c7f4864913f21b0552108f6b04ae0c1816a9f7714bfbc282e8a7fa9eb03ba2ce475238be5ee34eccb36bcc319fa7018fb77f", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:06 executing program 1: 09:30:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:06 executing program 1: 09:30:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:07 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:07 executing program 1: 09:30:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:07 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') 09:30:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:07 executing program 1: 09:30:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:07 executing program 1: 09:30:07 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:08 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:08 executing program 1: 09:30:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:08 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') 09:30:08 executing program 1: 09:30:08 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:08 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:08 executing program 1: 09:30:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:09 executing program 1: 09:30:09 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:09 executing program 2: creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:09 executing program 1: 09:30:09 executing program 2: creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:09 executing program 1: 09:30:09 executing program 1: 09:30:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x58d}], 0x1}}], 0x1, 0x0) 09:30:09 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:10 executing program 1: 09:30:10 executing program 2: creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0), 0x0, 0x0) 09:30:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:10 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:10 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:10 executing program 1: 09:30:10 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0), 0x0, 0x0) 09:30:10 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:10 executing program 1: 09:30:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0), 0x0, 0x0) 09:30:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:10 executing program 1: 09:30:10 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:10 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:10 executing program 1: 09:30:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:10 executing program 1: 09:30:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:10 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:10 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:10 executing program 4: socket$inet6(0xa, 0x4001000000000002, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:11 executing program 1: 09:30:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:11 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:11 executing program 1: 09:30:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000480)=[@request_death], 0x0, 0x0, &(0x7f0000000540)}) 09:30:11 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) unshare(0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) ptrace$setopts(0x4205, r1, 0x0, 0x0) 09:30:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) [ 222.291184] audit: type=1400 audit(1537522211.290:12): avc: denied { map } for pid=7562 comm="syz-executor1" path="/dev/binder0" dev="devtmpfs" ino=16503 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 09:30:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) [ 222.347928] audit: type=1400 audit(1537522211.290:13): avc: denied { create } for pid=7561 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:30:11 executing program 3: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f00000006c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000580)='./file0\x00', 0x841, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)) prctl$intptr(0x8020000001d, 0xffffffffffffff1e) prctl$void(0x2000000000001e) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/83) [ 222.427991] binder: 7562:7569 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 222.465590] audit: type=1400 audit(1537522211.320:14): avc: denied { set_context_mgr } for pid=7562 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 222.497263] binder: send failed reply for transaction 2 to 7562:7564 [ 222.515651] binder: undelivered TRANSACTION_COMPLETE [ 222.526964] binder: undelivered TRANSACTION_ERROR: 29189 [ 222.549829] audit: type=1400 audit(1537522211.320:15): avc: denied { call } for pid=7562 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 222.596712] audit: type=1400 audit(1537522211.320:16): avc: denied { transfer } for pid=7562 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 09:30:11 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:11 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:11 executing program 4: socket$inet6(0xa, 0x4001000000000002, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:11 executing program 4: socket$inet6(0xa, 0x4001000000000002, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:12 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:12 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)) 09:30:12 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)) 09:30:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) getsockopt$inet6_mreq(r1, 0x29, 0x50, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 09:30:12 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:12 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)) 09:30:12 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:12 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:12 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) [ 223.692820] FAULT_INJECTION: forcing a failure. [ 223.692820] name failslab, interval 1, probability 0, space 0, times 1 09:30:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:12 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:12 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) [ 223.742092] CPU: 0 PID: 7647 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #27 [ 223.749339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.758713] Call Trace: [ 223.758737] dump_stack+0x1c4/0x2b4 [ 223.758760] ? dump_stack_print_info.cold.2+0x52/0x52 [ 223.758794] should_fail.cold.4+0xa/0x17 [ 223.758819] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 223.758840] ? __lock_acquire+0x7ec/0x4ec0 [ 223.758855] ? mark_held_locks+0x130/0x130 [ 223.779516] ? check_usage_forwards+0x3e0/0x3e0 [ 223.779533] ? graph_lock+0x170/0x170 [ 223.779552] ? graph_lock+0x170/0x170 [ 223.779566] ? mark_held_locks+0x130/0x130 [ 223.779585] ? mark_held_locks+0x130/0x130 [ 223.779605] ? find_held_lock+0x36/0x1c0 [ 223.779639] ? ___might_sleep+0x1ed/0x300 [ 223.800333] ? check_preemption_disabled+0x48/0x200 [ 223.800366] ? arch_local_save_flags+0x40/0x40 [ 223.800387] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 223.800407] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 223.812956] __should_failslab+0x124/0x180 [ 223.812990] should_failslab+0x9/0x14 [ 223.813007] kmem_cache_alloc_node+0x26e/0x730 [ 223.813023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.813041] ? avc_has_perm+0x55f/0x7e0 [ 223.822201] __alloc_skb+0x119/0x770 [ 223.822225] ? skb_scrub_packet+0x490/0x490 [ 223.822241] ? __might_fault+0x12b/0x1e0 [ 223.822261] ? lock_downgrade+0x900/0x900 [ 223.876226] ? lock_release+0x970/0x970 [ 223.880245] ? arch_local_save_flags+0x40/0x40 [ 223.884857] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 223.890412] ? rw_copy_check_uvector+0x310/0x3e0 [ 223.895230] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.900795] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 223.906276] sock_wmalloc+0x16d/0x1f0 [ 223.910099] ? skb_set_owner_w+0x360/0x360 [ 223.914363] pppol2tp_sendmsg+0x23d/0x6c0 [ 223.919055] ? pppol2tp_getsockopt+0x940/0x940 [ 223.923656] sock_sendmsg+0xd5/0x120 [ 223.927387] ___sys_sendmsg+0x51d/0x930 [ 223.931400] ? copy_msghdr_from_user+0x580/0x580 [ 223.936195] ? get_pid_task+0xd6/0x1a0 [ 223.940095] ? lock_downgrade+0x900/0x900 [ 223.944249] ? check_preemption_disabled+0x48/0x200 [ 223.949287] ? __fget_light+0x2e9/0x430 [ 223.953278] ? fget_raw+0x20/0x20 [ 223.956763] ? proc_fail_nth_write+0x9e/0x210 [ 223.961276] ? proc_cwd_link+0x1d0/0x1d0 [ 223.965362] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 223.970917] ? sockfd_lookup_light+0xc5/0x160 [ 223.975431] __sys_sendmmsg+0x246/0x6d0 [ 223.979466] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 223.983806] ? __lock_is_held+0xb5/0x140 [ 223.987885] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 09:30:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) [ 223.987901] ? check_preemption_disabled+0x48/0x200 [ 223.987932] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 223.987943] ? fput+0x130/0x1a0 [ 223.987960] ? do_syscall_64+0x9a/0x820 [ 223.987979] ? do_syscall_64+0x9a/0x820 [ 224.015276] ? lockdep_hardirqs_on+0x421/0x5c0 [ 224.019884] ? trace_hardirqs_on+0xbd/0x310 [ 224.024220] ? __ia32_sys_read+0xb0/0xb0 [ 224.028302] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.033685] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 224.039156] __x64_sys_sendmmsg+0x9d/0x100 [ 224.043414] do_syscall_64+0x1b9/0x820 [ 224.047336] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 224.052722] ? syscall_return_slowpath+0x5e0/0x5e0 [ 224.057670] ? trace_hardirqs_on_caller+0x310/0x310 [ 224.062704] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 224.067735] ? recalc_sigpending_tsk+0x180/0x180 [ 224.072500] ? kasan_check_write+0x14/0x20 [ 224.076748] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.081603] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.086791] RIP: 0033:0x457679 [ 224.089991] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.108891] RSP: 002b:00007f151a703c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 224.116603] RAX: ffffffffffffffda RBX: 00007f151a7046d4 RCX: 0000000000457679 [ 224.123872] RDX: 0000000000000001 RSI: 00000000200026c0 RDI: 0000000000000004 [ 224.131140] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 09:30:13 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) [ 224.138413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 224.145694] R13: 00000000004d50e8 R14: 00000000004c351b R15: 0000000000000000 09:30:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:13 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:13 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) [ 224.538817] FAULT_INJECTION: forcing a failure. [ 224.538817] name failslab, interval 1, probability 0, space 0, times 0 [ 224.582841] CPU: 0 PID: 7683 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #27 [ 224.590073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.599435] Call Trace: [ 224.602060] dump_stack+0x1c4/0x2b4 [ 224.605721] ? dump_stack_print_info.cold.2+0x52/0x52 [ 224.610952] should_fail.cold.4+0xa/0x17 [ 224.615043] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 224.620166] ? __save_stack_trace+0x8d/0xf0 [ 224.624512] ? graph_lock+0x170/0x170 [ 224.628332] ? save_stack+0xa9/0xd0 [ 224.631974] ? save_stack+0x43/0xd0 [ 224.635611] ? kasan_kmalloc+0xc7/0xe0 [ 224.639520] ? find_held_lock+0x36/0x1c0 [ 224.643619] ? ___might_sleep+0x1ed/0x300 [ 224.647792] ? arch_local_save_flags+0x40/0x40 [ 224.652390] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.657952] __should_failslab+0x124/0x180 [ 224.657974] should_failslab+0x9/0x14 [ 224.657993] kmem_cache_alloc_node_trace+0x270/0x740 [ 224.658021] __kmalloc_node_track_caller+0x33/0x70 [ 224.666064] __kmalloc_reserve.isra.39+0x41/0xe0 [ 224.680825] __alloc_skb+0x155/0x770 [ 224.684559] ? skb_scrub_packet+0x490/0x490 [ 224.688901] ? __might_fault+0x12b/0x1e0 [ 224.692980] ? lock_downgrade+0x900/0x900 [ 224.697150] ? lock_release+0x970/0x970 [ 224.701144] ? arch_local_save_flags+0x40/0x40 [ 224.705740] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 224.711291] ? rw_copy_check_uvector+0x310/0x3e0 [ 224.716066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.721618] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 224.727090] sock_wmalloc+0x16d/0x1f0 [ 224.730898] ? skb_set_owner_w+0x360/0x360 [ 224.735143] pppol2tp_sendmsg+0x23d/0x6c0 [ 224.739297] ? pppol2tp_getsockopt+0x940/0x940 [ 224.743883] sock_sendmsg+0xd5/0x120 [ 224.747606] ___sys_sendmsg+0x51d/0x930 [ 224.751592] ? copy_msghdr_from_user+0x580/0x580 [ 224.756363] ? get_pid_task+0xd6/0x1a0 [ 224.760267] ? lock_downgrade+0x900/0x900 [ 224.764420] ? check_preemption_disabled+0x48/0x200 [ 224.769493] ? __fget_light+0x2e9/0x430 [ 224.773482] ? fget_raw+0x20/0x20 [ 224.776954] ? proc_fail_nth_write+0x9e/0x210 [ 224.781492] ? proc_cwd_link+0x1d0/0x1d0 [ 224.785563] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 224.791105] ? sockfd_lookup_light+0xc5/0x160 [ 224.795609] __sys_sendmmsg+0x246/0x6d0 [ 224.799599] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 224.803951] ? __lock_is_held+0xb5/0x140 [ 224.808025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.813566] ? check_preemption_disabled+0x48/0x200 [ 224.818603] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 224.824142] ? fput+0x130/0x1a0 [ 224.827425] ? do_syscall_64+0x9a/0x820 [ 224.831416] ? do_syscall_64+0x9a/0x820 [ 224.835403] ? lockdep_hardirqs_on+0x421/0x5c0 [ 224.840013] ? trace_hardirqs_on+0xbd/0x310 [ 224.844351] ? __ia32_sys_read+0xb0/0xb0 [ 224.848415] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.853801] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 224.859262] __x64_sys_sendmmsg+0x9d/0x100 [ 224.863517] do_syscall_64+0x1b9/0x820 [ 224.867408] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 224.872790] ? syscall_return_slowpath+0x5e0/0x5e0 [ 224.877728] ? trace_hardirqs_on_caller+0x310/0x310 [ 224.882746] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 224.887769] ? recalc_sigpending_tsk+0x180/0x180 [ 224.892533] ? kasan_check_write+0x14/0x20 [ 224.896778] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.901634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.906827] RIP: 0033:0x457679 [ 224.910026] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:30:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) [ 224.929363] RSP: 002b:00007f151a703c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 224.937075] RAX: ffffffffffffffda RBX: 00007f151a7046d4 RCX: 0000000000457679 [ 224.944347] RDX: 0000000000000001 RSI: 00000000200026c0 RDI: 0000000000000004 [ 224.951618] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 224.958893] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 224.966163] R13: 00000000004d50e8 R14: 00000000004c351b R15: 0000000000000001 09:30:14 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) [ 225.110312] FAULT_INJECTION: forcing a failure. [ 225.110312] name failslab, interval 1, probability 0, space 0, times 0 [ 225.121713] CPU: 1 PID: 7711 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #27 [ 225.128914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.138285] Call Trace: [ 225.140895] dump_stack+0x1c4/0x2b4 [ 225.144552] ? dump_stack_print_info.cold.2+0x52/0x52 [ 225.149783] should_fail.cold.4+0xa/0x17 [ 225.153876] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 225.159003] ? rcu_bh_qs+0xc0/0xc0 [ 225.162561] ? rcu_bh_qs+0xc0/0xc0 [ 225.166123] ? unwind_dump+0x190/0x190 [ 225.170041] ? is_bpf_text_address+0xd3/0x170 [ 225.174562] ? __lock_acquire+0x7ec/0x4ec0 [ 225.178822] ? __save_stack_trace+0x8d/0xf0 [ 225.183175] ? mark_held_locks+0x130/0x130 [ 225.187428] ? save_stack+0xa9/0xd0 [ 225.191091] ? kasan_kmalloc+0xc7/0xe0 [ 225.195001] ? __kmalloc_node_track_caller+0x47/0x70 [ 225.200125] ? __kmalloc_reserve.isra.39+0x41/0xe0 [ 225.205072] ? __alloc_skb+0x155/0x770 [ 225.208985] ? sock_wmalloc+0x16d/0x1f0 [ 225.212983] ? pppol2tp_sendmsg+0x23d/0x6c0 [ 225.217321] ? sock_sendmsg+0xd5/0x120 [ 225.221226] ? ___sys_sendmsg+0x51d/0x930 [ 225.225392] ? __sys_sendmmsg+0x246/0x6d0 [ 225.229559] ? __x64_sys_sendmmsg+0x9d/0x100 [ 225.233994] ? do_syscall_64+0x1b9/0x820 [ 225.238075] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.243475] __should_failslab+0x124/0x180 [ 225.247744] should_failslab+0x9/0x14 [ 225.251564] kmem_cache_alloc_node_trace+0x5a/0x740 [ 225.256601] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 225.262159] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 225.267479] __kmalloc_node_track_caller+0x33/0x70 [ 225.272433] __kmalloc_reserve.isra.39+0x41/0xe0 [ 225.277216] ? graph_lock+0x170/0x170 [ 225.281041] pskb_expand_head+0x230/0x10f0 [ 225.285289] ? kasan_unpoison_shadow+0x35/0x50 [ 225.289891] ? kasan_kmalloc+0xc7/0xe0 [ 225.293805] ? __pskb_copy_fclone+0xeb0/0xeb0 [ 225.298327] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.303879] ? iov_iter_advance+0x2ec/0x1460 [ 225.308311] ? lock_release+0x970/0x970 [ 225.312301] ? arch_local_save_flags+0x40/0x40 [ 225.316902] ? refcount_dec_if_one+0x180/0x180 [ 225.321507] ? iov_iter_npages+0xe80/0xe80 [ 225.325773] l2tp_xmit_skb+0x10d3/0x1860 [ 225.329867] ? l2tp_build_l2tpv3_header+0x400/0x400 [ 225.334908] ? pppol2tp_sendmsg+0x45d/0x6c0 [ 225.339253] pppol2tp_sendmsg+0x4b1/0x6c0 [ 225.343429] ? pppol2tp_getsockopt+0x940/0x940 [ 225.348047] sock_sendmsg+0xd5/0x120 [ 225.351779] ___sys_sendmsg+0x51d/0x930 [ 225.355779] ? copy_msghdr_from_user+0x580/0x580 [ 225.360550] ? lockdep_hardirqs_on+0x421/0x5c0 [ 225.365154] ? retint_kernel+0x2d/0x2d [ 225.369061] ? trace_hardirqs_on_caller+0xc0/0x310 [ 225.374013] ? trace_hardirqs_off+0x310/0x310 [ 225.378524] ? retint_kernel+0x1b/0x2d [ 225.382437] ? __fget_light+0x2e9/0x430 [ 225.386454] ? fget_raw+0x20/0x20 [ 225.389962] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.395518] ? sockfd_lookup_light+0xc5/0x160 [ 225.400033] __sys_sendmmsg+0x246/0x6d0 [ 225.404036] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 225.408380] ? __lock_is_held+0xb5/0x140 [ 225.412480] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.418036] ? check_preemption_disabled+0x48/0x200 [ 225.423083] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.428636] ? fput+0x130/0x1a0 [ 225.431937] ? do_syscall_64+0x9a/0x820 [ 225.435946] ? do_syscall_64+0x9a/0x820 [ 225.439948] ? lockdep_hardirqs_on+0x421/0x5c0 [ 225.444560] ? trace_hardirqs_on+0xbd/0x310 [ 225.448902] ? __ia32_sys_read+0xb0/0xb0 [ 225.452986] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.458374] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 225.463854] __x64_sys_sendmmsg+0x9d/0x100 [ 225.468115] do_syscall_64+0x1b9/0x820 [ 225.472012] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 225.477388] ? syscall_return_slowpath+0x5e0/0x5e0 [ 225.482333] ? trace_hardirqs_on_caller+0x310/0x310 [ 225.487359] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 225.492384] ? recalc_sigpending_tsk+0x180/0x180 [ 225.497146] ? kasan_check_write+0x14/0x20 [ 225.501395] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.506257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.511459] RIP: 0033:0x457679 [ 225.514661] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.533563] RSP: 002b:00007f151a703c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 225.541277] RAX: ffffffffffffffda RBX: 00007f151a7046d4 RCX: 0000000000457679 [ 225.548548] RDX: 0000000000000001 RSI: 00000000200026c0 RDI: 0000000000000004 09:30:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) [ 225.555817] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 225.563091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 225.570362] R13: 00000000004d50e8 R14: 00000000004c351b R15: 0000000000000002 09:30:14 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:14 executing program 3 (fault-call:4 fault-nth:3): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) [ 225.876943] FAULT_INJECTION: forcing a failure. [ 225.876943] name failslab, interval 1, probability 0, space 0, times 0 [ 225.888465] CPU: 1 PID: 7737 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #27 [ 225.895669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.905035] Call Trace: [ 225.907645] dump_stack+0x1c4/0x2b4 [ 225.911295] ? dump_stack_print_info.cold.2+0x52/0x52 [ 225.916516] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.922092] should_fail.cold.4+0xa/0x17 [ 225.926179] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 225.931313] ? print_usage_bug+0xc0/0xc0 [ 225.935397] ? graph_lock+0x170/0x170 [ 225.939230] ? graph_lock+0x170/0x170 [ 225.943051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.948607] ? print_usage_bug+0xc0/0xc0 [ 225.952691] ? print_usage_bug+0xc0/0xc0 [ 225.956786] ? find_held_lock+0x36/0x1c0 [ 225.960878] ? lock_downgrade+0x900/0x900 [ 225.965046] ? check_preemption_disabled+0x48/0x200 [ 225.970085] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 225.975898] ? kasan_check_read+0x11/0x20 [ 225.980074] __should_failslab+0x124/0x180 [ 225.984333] should_failslab+0x9/0x14 [ 225.988153] kmem_cache_alloc+0x47/0x730 [ 225.992240] ? __nf_conntrack_find_get.part.42+0x110b/0x1cf0 [ 225.998060] __nf_conntrack_alloc+0x1aa/0x7c0 [ 226.002586] ? early_drop+0xc00/0xc00 [ 226.006418] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 226.011646] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 226.017210] init_conntrack+0xff2/0x1490 [ 226.021292] ? memcpy+0x45/0x50 [ 226.024600] ? nf_conntrack_alloc+0x50/0x50 [ 226.029413] ? check_preemption_disabled+0x48/0x200 [ 226.034472] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 226.039693] ? lock_acquire+0x1ed/0x520 [ 226.043687] ? nf_conntrack_in+0x571/0x1240 [ 226.048032] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.053587] ? check_preemption_disabled+0x48/0x200 [ 226.058632] ? kasan_check_read+0x11/0x20 [ 226.062800] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 226.068103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.073670] nf_conntrack_in+0xbf6/0x1240 [ 226.077840] ? ip6t_do_table+0xded/0x1d30 [ 226.082021] ? nf_conntrack_update+0xb90/0xb90 [ 226.086641] ? ip6t_error+0x40/0x40 [ 226.090289] ? check_preemption_disabled+0x48/0x200 [ 226.095329] ? graph_lock+0x170/0x170 [ 226.099157] ? netlbl_enabled+0xdf/0x130 [ 226.103240] ? netlbl_catmap_setrng+0x100/0x100 [ 226.107936] ? ipv6_conntrack_in+0x90/0x90 [ 226.112195] ipv6_conntrack_in+0x61/0x90 [ 226.116274] ipv6_conntrack_local+0x25/0x30 [ 226.120621] nf_hook_slow+0xc2/0x1c0 [ 226.124373] ip6_xmit+0x1390/0x2420 [ 226.128020] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 226.133326] ? ip6_finish_output2+0x27a0/0x27a0 [ 226.138012] ? inet6_csk_route_socket+0x704/0x1020 [ 226.142967] ? inet6_csk_route_req+0x820/0x820 [ 226.147573] ? ip6_append_data+0x2d0/0x2d0 [ 226.151825] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.157377] ? check_preemption_disabled+0x48/0x200 [ 226.162408] ? check_preemption_disabled+0x48/0x200 [ 226.167494] inet6_csk_xmit+0x375/0x630 [ 226.171493] ? inet6_csk_update_pmtu+0x190/0x190 [ 226.176265] ? sock_def_write_space+0x9c0/0x9c0 [ 226.180963] ? lock_release+0x970/0x970 [ 226.184966] ? lock_release+0x970/0x970 [ 226.188968] ? arch_local_save_flags+0x40/0x40 [ 226.193576] ? udp6_set_csum+0xe1/0x5a0 [ 226.197578] l2tp_xmit_skb+0x1465/0x1860 [ 226.201672] ? l2tp_build_l2tpv3_header+0x400/0x400 [ 226.206716] ? pppol2tp_sendmsg+0x45d/0x6c0 [ 226.211065] pppol2tp_sendmsg+0x4b1/0x6c0 [ 226.215240] ? pppol2tp_getsockopt+0x940/0x940 [ 226.219844] sock_sendmsg+0xd5/0x120 [ 226.223582] ___sys_sendmsg+0x51d/0x930 [ 226.227581] ? copy_msghdr_from_user+0x580/0x580 [ 226.232380] ? get_pid_task+0xd6/0x1a0 [ 226.236292] ? lock_downgrade+0x900/0x900 [ 226.240465] ? check_preemption_disabled+0x48/0x200 [ 226.245510] ? __fget_light+0x2e9/0x430 [ 226.249504] ? fget_raw+0x20/0x20 [ 226.253002] ? proc_fail_nth_write+0x9e/0x210 [ 226.257521] ? proc_cwd_link+0x1d0/0x1d0 [ 226.261611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.267164] ? sockfd_lookup_light+0xc5/0x160 [ 226.271683] __sys_sendmmsg+0x246/0x6d0 [ 226.275688] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 226.280038] ? __lock_is_held+0xb5/0x140 [ 226.284124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.289682] ? check_preemption_disabled+0x48/0x200 [ 226.294735] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 226.300291] ? fput+0x130/0x1a0 [ 226.303588] ? do_syscall_64+0x9a/0x820 [ 226.307584] ? do_syscall_64+0x9a/0x820 [ 226.311579] ? lockdep_hardirqs_on+0x421/0x5c0 [ 226.316208] ? trace_hardirqs_on+0xbd/0x310 [ 226.320549] ? __ia32_sys_read+0xb0/0xb0 [ 226.324628] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.330007] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 226.335498] __x64_sys_sendmmsg+0x9d/0x100 [ 226.339755] do_syscall_64+0x1b9/0x820 [ 226.343661] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 226.349043] ? syscall_return_slowpath+0x5e0/0x5e0 [ 226.354001] ? trace_hardirqs_on_caller+0x310/0x310 [ 226.359035] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 226.364070] ? recalc_sigpending_tsk+0x180/0x180 [ 226.368850] ? kasan_check_write+0x14/0x20 [ 226.373111] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.377993] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.383199] RIP: 0033:0x457679 [ 226.386411] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.405339] RSP: 002b:00007f151a703c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 226.413069] RAX: ffffffffffffffda RBX: 00007f151a7046d4 RCX: 0000000000457679 [ 226.420351] RDX: 0000000000000001 RSI: 00000000200026c0 RDI: 0000000000000004 09:30:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) [ 226.427632] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 226.434944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 226.442232] R13: 00000000004d50e8 R14: 00000000004c351b R15: 0000000000000003 09:30:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:15 executing program 3 (fault-call:4 fault-nth:4): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) [ 226.723172] FAULT_INJECTION: forcing a failure. [ 226.723172] name failslab, interval 1, probability 0, space 0, times 0 [ 226.734524] CPU: 0 PID: 7769 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #27 [ 226.741730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.751089] Call Trace: [ 226.753702] dump_stack+0x1c4/0x2b4 [ 226.757365] ? dump_stack_print_info.cold.2+0x52/0x52 [ 226.762581] ? mark_held_locks+0x130/0x130 [ 226.766841] ? kernel_text_address+0x79/0xf0 [ 226.771292] should_fail.cold.4+0xa/0x17 [ 226.775380] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 226.780522] ? save_stack+0xa9/0xd0 [ 226.784174] ? save_stack+0x43/0xd0 [ 226.787818] ? kasan_kmalloc+0xc7/0xe0 [ 226.791717] ? kasan_slab_alloc+0x12/0x20 [ 226.795878] ? kmem_cache_alloc+0x12e/0x730 [ 226.800217] ? __nf_conntrack_alloc+0x1aa/0x7c0 [ 226.804900] ? init_conntrack+0xff2/0x1490 [ 226.809151] ? nf_conntrack_in+0xbf6/0x1240 [ 226.813494] ? ipv6_conntrack_in+0x61/0x90 [ 226.817741] ? ipv6_conntrack_local+0x25/0x30 [ 226.822252] ? nf_hook_slow+0xc2/0x1c0 [ 226.826173] ? ip6_xmit+0x1390/0x2420 [ 226.829982] ? inet6_csk_xmit+0x375/0x630 [ 226.834144] ? l2tp_xmit_skb+0x1465/0x1860 [ 226.838397] ? pppol2tp_sendmsg+0x4b1/0x6c0 [ 226.842732] ? sock_sendmsg+0xd5/0x120 [ 226.846639] ? ___sys_sendmsg+0x51d/0x930 [ 226.850808] ? __sys_sendmmsg+0x246/0x6d0 [ 226.854972] ? graph_lock+0x170/0x170 [ 226.858800] ? graph_lock+0x170/0x170 [ 226.862627] ? find_held_lock+0x36/0x1c0 [ 226.866720] __should_failslab+0x124/0x180 09:30:15 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:15 executing program 4: socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) [ 226.870979] should_failslab+0x9/0x14 [ 226.874826] __kmalloc_track_caller+0x5f/0x750 [ 226.879426] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 226.884740] ? rcu_bh_qs+0xc0/0xc0 [ 226.888299] ? nf_ct_ext_add+0x369/0x7b0 [ 226.892378] __krealloc+0x6f/0xb0 [ 226.895847] nf_ct_ext_add+0x369/0x7b0 [ 226.899755] ? nf_ct_ext_destroy+0x370/0x370 [ 226.904204] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 226.909421] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 226.915017] ? tcp_packet.cold.16+0x17c/0x17c [ 226.920011] init_conntrack+0x5ef/0x1490 [ 226.924095] ? nf_conntrack_alloc+0x50/0x50 [ 226.928428] ? check_preemption_disabled+0x48/0x200 [ 226.933492] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 226.938710] ? lock_acquire+0x1ed/0x520 [ 226.942702] ? nf_conntrack_in+0x571/0x1240 [ 226.947044] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.952595] ? check_preemption_disabled+0x48/0x200 [ 226.957639] ? kasan_check_read+0x11/0x20 [ 226.961807] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 226.967103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.972664] nf_conntrack_in+0xbf6/0x1240 [ 226.976818] ? ip6t_do_table+0xded/0x1d30 [ 226.980989] ? nf_conntrack_update+0xb90/0xb90 [ 226.985593] ? ip6t_error+0x40/0x40 [ 226.989224] ? check_preemption_disabled+0x48/0x200 [ 226.994251] ? graph_lock+0x170/0x170 [ 226.998065] ? netlbl_enabled+0xdf/0x130 [ 227.002130] ? netlbl_catmap_setrng+0x100/0x100 [ 227.006894] ? ipv6_conntrack_in+0x90/0x90 [ 227.011131] ipv6_conntrack_in+0x61/0x90 [ 227.015205] ipv6_conntrack_local+0x25/0x30 [ 227.019537] nf_hook_slow+0xc2/0x1c0 [ 227.023264] ip6_xmit+0x1390/0x2420 [ 227.027303] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 227.032599] ? ip6_finish_output2+0x27a0/0x27a0 [ 227.037275] ? inet6_csk_route_socket+0x704/0x1020 [ 227.042211] ? inet6_csk_route_req+0x820/0x820 [ 227.046806] ? ip6_append_data+0x2d0/0x2d0 [ 227.051048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.056600] ? check_preemption_disabled+0x48/0x200 [ 227.061620] ? check_preemption_disabled+0x48/0x200 [ 227.066668] inet6_csk_xmit+0x375/0x630 [ 227.070652] ? inet6_csk_update_pmtu+0x190/0x190 [ 227.075410] ? sock_def_write_space+0x9c0/0x9c0 [ 227.080093] ? lock_release+0x970/0x970 [ 227.084068] ? lock_release+0x970/0x970 [ 227.088046] ? arch_local_save_flags+0x40/0x40 [ 227.092637] ? udp6_set_csum+0xe1/0x5a0 [ 227.096626] l2tp_xmit_skb+0x1465/0x1860 [ 227.100706] ? l2tp_build_l2tpv3_header+0x400/0x400 [ 227.105742] ? pppol2tp_sendmsg+0x45d/0x6c0 [ 227.110073] pppol2tp_sendmsg+0x4b1/0x6c0 [ 227.114237] ? pppol2tp_getsockopt+0x940/0x940 [ 227.118827] sock_sendmsg+0xd5/0x120 [ 227.122546] ___sys_sendmsg+0x51d/0x930 [ 227.126530] ? copy_msghdr_from_user+0x580/0x580 [ 227.131294] ? get_pid_task+0xd6/0x1a0 [ 227.135186] ? lock_downgrade+0x900/0x900 [ 227.139339] ? check_preemption_disabled+0x48/0x200 [ 227.144364] ? __fget_light+0x2e9/0x430 [ 227.148345] ? fget_raw+0x20/0x20 [ 227.151820] ? proc_fail_nth_write+0x9e/0x210 [ 227.156316] ? proc_cwd_link+0x1d0/0x1d0 [ 227.160391] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.165930] ? sockfd_lookup_light+0xc5/0x160 [ 227.170436] __sys_sendmmsg+0x246/0x6d0 [ 227.174449] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 227.178786] ? __lock_is_held+0xb5/0x140 [ 227.182862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.188405] ? check_preemption_disabled+0x48/0x200 [ 227.193461] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 227.199002] ? fput+0x130/0x1a0 [ 227.202286] ? do_syscall_64+0x9a/0x820 [ 227.206279] ? do_syscall_64+0x9a/0x820 [ 227.210262] ? lockdep_hardirqs_on+0x421/0x5c0 [ 227.214848] ? trace_hardirqs_on+0xbd/0x310 [ 227.219173] ? __ia32_sys_read+0xb0/0xb0 [ 227.223241] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.228610] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 227.234076] __x64_sys_sendmmsg+0x9d/0x100 [ 227.238325] do_syscall_64+0x1b9/0x820 [ 227.242219] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 227.247592] ? syscall_return_slowpath+0x5e0/0x5e0 [ 227.252533] ? trace_hardirqs_on_caller+0x310/0x310 [ 227.257556] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 227.262574] ? recalc_sigpending_tsk+0x180/0x180 [ 227.267336] ? kasan_check_write+0x14/0x20 [ 227.271586] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.276458] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.281652] RIP: 0033:0x457679 [ 227.284853] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.303757] RSP: 002b:00007f151a703c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 227.311477] RAX: ffffffffffffffda RBX: 00007f151a7046d4 RCX: 0000000000457679 [ 227.318748] RDX: 0000000000000001 RSI: 00000000200026c0 RDI: 0000000000000004 09:30:16 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) [ 227.326020] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 227.333292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 227.340651] R13: 00000000004d50e8 R14: 00000000004c351b R15: 0000000000000004 09:30:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:16 executing program 4: socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:16 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:16 executing program 3 (fault-call:4 fault-nth:5): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:16 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x0, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:16 executing program 4: socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x901000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:16 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x1000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:17 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:17 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x0, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xeffdffff, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:17 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x5000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:17 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xa00, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:18 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x0, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x5, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:18 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x109, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)) 09:30:18 executing program 2: creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x2000000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:18 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1, 0x0, 0xa}, 0x20) 09:30:18 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xffffff7f00000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:18 executing program 2: creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:18 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:19 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:19 executing program 2: creat(&(0x7f00000005c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x1000, &(0x7f0000000200)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7fffffff}, 0x28, 0x0) 09:30:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x20000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:19 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:19 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x38000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:19 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) 09:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x60000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:19 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:19 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:19 executing program 2 (fault-call:6 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:19 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xa000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:20 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xa, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:20 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xfffffdef, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xa00000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x88, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x3f000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x2000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x4, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:20 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x8dffffff, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:20 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:21 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x7000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x700, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:21 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:21 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:21 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x15, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:21 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:21 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x6000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x7, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:21 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:21 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xfffffff5, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:21 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x8dffffff00000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xeffdffff00000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xffffff7f, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x2000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x6000000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x46, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x9010000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:22 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x200000a0, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x3800, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:22 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:22 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x60, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x16, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x700000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000200"]}) 09:30:23 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x100000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:23 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[]}) 09:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x40000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x901, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:23 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[]}) 09:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:23 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[]}) 09:30:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x200000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB]}) 09:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x4000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x3800000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB]}) 09:30:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x3f00000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:24 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB]}) 09:30:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x3f00, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:24 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']}) 09:30:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x2, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:24 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']}) 09:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local}, 0x20) 09:30:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xf5ffffff00000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x500000000000000, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1a, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']}) 09:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x500, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 09:30:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:24 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 09:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x38, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xffffff8d, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x14, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 09:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000002"]}) 09:30:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0xf5ffffff, {0x0, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:25 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 09:30:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x6000000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 09:30:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xa00000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x901000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x5000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:25 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 09:30:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x7000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0xa}, 0x20) 09:30:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x38000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x8dffffff, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x30, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2e, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xfffffff5, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local}, 0x20) 09:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x700000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xffffff7f00000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xf5ffffff, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0xb, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x6000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x3800, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x21, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x500000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2a, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x19, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x3f00000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x3f000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb03"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x37, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:27 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x20000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb03"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x3f00, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x500, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb03"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xffffff8d, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x2, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x60, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x2000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xffffff7f, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:28 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:28 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xa000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xf5ffffff00000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xeffdffff00000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x8dffffff00000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x60000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xa00, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local}, 0x20) 09:30:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local}, 0x20) 09:30:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xfffffdef, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local}, 0x20) 09:30:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x40000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x36, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xeffdffff, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x38, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0xa, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x31, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x200000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x100000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x2000000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{}]}) 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x3800000000000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{}]}) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x700, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{}]}) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x2000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x109, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local}, 0x20) 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x7, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x5, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local}, 0x20) 09:30:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x1000000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x9010000, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x901, @random="00482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:32 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="02482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="07482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x5, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="60482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="0a482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)) 09:30:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="38482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)) 09:30:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="05482088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00483088577e", 'eql\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)) 09:30:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3a, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c090100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c8dffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:34 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x23, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000007fffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:34 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2f, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716cfffffdef00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x9]}, 0x0, 0x1}, 0x20) 09:30:34 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716cfffffff500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xb]}, 0x0, 0x1}, 0x20) 09:30:34 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x100000000000000]}, 0x0, 0x1}, 0x20) 09:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x300000000000000]}, 0x0, 0x1}, 0x20) 09:30:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716ceffdffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000000000400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x9000000]}, 0x0, 0x1}, 0x20) 09:30:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xc00]}, 0x0, 0x1}, 0x20) 09:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000ffffff8d00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x700]}, 0x0, 0x1}, 0x20) 09:30:36 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716cffffff8d00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00?\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local}, 0x20) 09:30:36 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x2]}, 0x0, 0x1}, 0x20) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000000000100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xc00000000000000]}, 0x0, 0x1}, 0x20) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x7000000]}, 0x0, 0x1}, 0x20) 09:30:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x4000000]}, 0x0, 0x1}, 0x20) 09:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:36 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x8000000]}, 0x0, 0x1}, 0x20) 09:30:37 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000000010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x7]}, 0x0, 0x1}, 0x20) 09:30:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000fffffdef00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x800000000000000]}, 0x0, 0x1}, 0x20) 09:30:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x700000000000000]}, 0x0, 0x1}, 0x20) 09:30:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xa00000000000000]}, 0x0, 0x1}, 0x20) 09:30:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716cf5ffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x300]}, 0x0, 0x1}, 0x20) 09:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x900]}, 0x0, 0x1}, 0x20) 09:30:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00?\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xb00]}, 0x0, 0x1}, 0x20) 09:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000000000200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xc]}, 0x0, 0x1}, 0x20) 09:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local}, 0x20) 09:30:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x200000000000000]}, 0x0, 0x1}, 0x20) 09:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbff}]}) 09:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x900000000000000]}, 0x0, 0x1}, 0x20) 09:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:39 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x400000000000000]}, 0x0, 0x1}, 0x20) 09:30:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x3000000]}, 0x0, 0x1}, 0x20) 09:30:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:39 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xc000000]}, 0x0, 0x1}, 0x20) 09:30:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c7fffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00?\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local}, 0x20) 09:30:39 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x500]}, 0x0, 0x1}, 0x20) 09:30:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:39 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local}, 0x20) 09:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000fffffff500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x8]}, 0x0, 0x1}, 0x20) 09:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000000000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local}, 0x20) 09:30:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:40 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xa00]}, 0x0, 0x1}, 0x20) 09:30:40 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:40 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:40 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xb000000]}, 0x0, 0x1}, 0x20) 09:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql8\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:40 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x3]}, 0x0, 0x1}, 0x20) 09:30:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x4]}, 0x0, 0x1}, 0x20) 09:30:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x6]}, 0x0, 0x1}, 0x20) 09:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xa]}, 0x0, 0x1}, 0x20) 09:30:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00f5ffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x500000000000000]}, 0x0, 0x1}, 0x20) 09:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000000000000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:42 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x600000000000000]}, 0x0, 0x1}, 0x20) 09:30:42 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000000000000200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00?\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x6000000]}, 0x0, 0x1}, 0x20) 09:30:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00090100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x1000000]}, 0x0, 0x1}, 0x20) 09:30:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x2000000]}, 0x0, 0x1}, 0x20) 09:30:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000000000010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x5]}, 0x0, 0x1}, 0x20) 09:30:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c007fffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb03"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xb00000000000000]}, 0x0, 0x1}, 0x20) 09:30:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb03"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00ffffff8d00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0xa000000]}, 0x0, 0x1}, 0x20) 09:30:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb03"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x5000000]}, 0x0, 0x1}, 0x20) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x600]}, 0x0, 0x1}, 0x20) 09:30:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local}, 0x20) 09:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 09:30:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00effdffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x9]}, 0x0, 0x1}, 0x20) 09:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:44 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:44 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xb]}, 0x0, 0x1}, 0x20) 09:30:45 executing program 4 (fault-call:5 fault-nth:0): socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000007fffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000000000000100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xb00000000000000]}, 0x0, 0x1}, 0x20) 09:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00fffffdef00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x38, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x4000000]}, 0x0, 0x1}, 0x20) 09:30:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x88, 0x11, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x88, 0x38, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x500]}, 0x0, 0x1}, 0x20) 09:30:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x900]}, 0x0, 0x1}, 0x20) 09:30:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2f, &(0x7f0000000080)={@local}, 0x20) 09:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x8]}, 0x0, 0x1}, 0x20) 09:30:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2c, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x46, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x46, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)) 09:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x2]}, 0x0, 0x1}, 0x20) 09:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00?\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x700000000000000]}, 0x0, 0x1}, 0x20) 09:30:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x31, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)) 09:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xc00000000000000]}, 0x0, 0x1}, 0x20) 09:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000000ffffff8d00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4b47, &(0x7f0000000140)) 09:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000000000400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x19, &(0x7f0000000080)={@local}, 0x20) 09:30:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x5000000]}, 0x0, 0x1}, 0x20) 09:30:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2c, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2f, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xa00]}, 0x0, 0x1}, 0x20) 09:30:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xc018ae85, &(0x7f0000000140)) 09:30:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x21, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xb00]}, 0x0, 0x1}, 0x20) 09:30:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2a, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x40049409, &(0x7f0000000140)) 09:30:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c008dffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x30, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xc00]}, 0x0, 0x1}, 0x20) 09:30:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4004ae99, &(0x7f0000000140)) 09:30:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3c, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000000fffffff500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x36, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4020940d, &(0x7f0000000140)) 09:30:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00fffffff500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@local}, 0x20) 09:30:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xa]}, 0x0, 0x1}, 0x20) 09:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x23, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xae9a, &(0x7f0000000140)) 09:30:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2f, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x9000000]}, 0x0, 0x1}, 0x20) 09:30:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xae80, &(0x7f0000000140)) 09:30:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x600]}, 0x0, 0x1}, 0x20) 09:30:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x500000000000000]}, 0x0, 0x1}, 0x20) 09:30:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x16, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x2, &(0x7f0000000140)) 09:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3a, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3]}, 0x0, 0x1}, 0x20) 09:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000000fffffdef00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x5451, &(0x7f0000000140)) 09:30:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, &(0x7f0000000080)={@local}, 0x20) 09:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x5]}, 0x0, 0x1}, 0x20) 09:30:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xc]}, 0x0, 0x1}, 0x20) 09:30:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x21, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000f5ffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x800000000000000]}, 0x0, 0x1}, 0x20) 09:30:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x8090ae81, &(0x7f0000000140)) 09:30:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2e, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2b, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000090100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x700]}, 0x0, 0x1}, 0x20) 09:30:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x8080aea1, &(0x7f0000000140)) 09:30:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000000000000000000200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x4]}, 0x0, 0x1}, 0x20) 09:30:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000080)={@local}, 0x20) 09:30:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4080aea2, &(0x7f0000000140)) 09:30:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000000100"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xc0045878, &(0x7f0000000140)) 09:30:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x38, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x15, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00007fffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xa00000000000000]}, 0x0, 0x1}, 0x20) 09:30:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xc080aebe, &(0x7f0000000140)) 09:30:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4c, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3b, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xc000000]}, 0x0, 0x1}, 0x20) 09:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae91, &(0x7f0000000140)) 09:30:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3c, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00?\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x2000000]}, 0x0, 0x1}, 0x20) 09:30:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x8004ae98, &(0x7f0000000140)) 09:30:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xb000000]}, 0x0, 0x1}, 0x20) 09:30:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000080)={@local}, 0x20) 09:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000effdffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x19, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x16, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x5421, &(0x7f0000000140)) 09:30:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x6000000]}, 0x0, 0x1}, 0x20) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0xa000000]}, 0x0, 0x1}, 0x20) 09:30:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x23, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000000200"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4400ae8f, &(0x7f0000000140)) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x80087601, &(0x7f0000000140)) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000ffffff8d00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x300]}, 0x0, 0x1}, 0x20) 09:30:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae8a, &(0x7f0000000140)) 09:30:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x36, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000500"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4068aea3, &(0x7f0000000140)) 09:30:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, &(0x7f0000000080)={@local}, 0x20) 09:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000000000000400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4040aea0, &(0x7f0000000140)) 09:30:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x7]}, 0x0, 0x1}, 0x20) 09:30:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x15, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xaead, &(0x7f0000000140)) 09:30:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x100000000000000]}, 0x0, 0x1}, 0x20) 09:30:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2e, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x200000000000000]}, 0x0, 0x1}, 0x20) 09:30:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c000000000000fffffdef00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x8188aea6, &(0x7f0000000140)) 09:30:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\x00\x00 \x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2d, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x300000000000000]}, 0x0, 0x1}, 0x20) 09:30:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x008\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x37, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4b49, &(0x7f0000000140)) 09:30:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\x00\n\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000080)={@local}, 0x20) 09:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x1000000]}, 0x0, 0x1}, 0x20) 09:30:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xc020660b, &(0x7f0000000140)) 09:30:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2a, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x5, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000400"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x8040ae9f, &(0x7f0000000140)) 09:30:53 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00\a\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4c, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4080aebf, &(0x7f0000000140)) 09:30:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x30, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x8000000]}, 0x0, 0x1}, 0x20) 09:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", 'eql\x00\x00`\x00'}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x6]}, 0x0, 0x1}, 0x20) [ 264.506047] kasan: CONFIG_KASAN_INLINE enabled [ 264.510986] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 264.518428] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 264.524692] CPU: 1 PID: 12457 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #27 [ 264.531997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.541383] RIP: 0010:finish_task_switch+0x599/0x900 [ 264.546497] Code: 89 e1 48 c1 e9 03 42 80 3c 39 00 0f 85 a7 01 00 00 4d 8b 24 24 4d 85 e4 0f 84 ad fc ff ff 49 8d 7c 24 10 48 89 f9 48 c1 e9 03 <42> 80 3c 39 00 74 a5 e8 5b cb 6c 00 eb 9e 49 8d 7d 78 48 b8 00 00 [ 264.557957] kobject: 'loop5' (0000000041a1e9f8): kobject_uevent_env [ 264.565407] RSP: 0018:ffff88012b38ef38 EFLAGS: 00010a06 [ 264.565422] RAX: 0000000000000000 RBX: ffff8801daf2cb40 RCX: 1bd5a00000000022 [ 264.565438] RDX: 000000000000d5f3 RSI: ffffffff810f036e RDI: dead000000000110 [ 264.572104] kobject: 'loop5' (0000000041a1e9f8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 264.577210] RBP: ffff88012b38f020 R08: ffff88012b386100 R09: ffffed0032897bfc [ 264.577220] R10: ffffed0032897bfc R11: ffff8801944bdfe7 R12: dead000000000100 [ 264.577237] R13: ffff8801c78b6000 R14: 0000000000000000 R15: dffffc0000000000 [ 264.623008] FS: 00007f3f19a4f700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 264.631243] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.637134] CR2: 00007f3f57198000 CR3: 000000018efd4000 CR4: 00000000001426e0 [ 264.644412] Call Trace: [ 264.647034] ? __switch_to_asm+0x34/0x70 [ 264.651112] ? preempt_notifier_register+0x200/0x200 [ 264.656313] ? __switch_to_asm+0x34/0x70 [ 264.660385] ? __switch_to_asm+0x34/0x70 [ 264.664466] ? __switch_to_asm+0x40/0x70 [ 264.668541] ? __switch_to_asm+0x34/0x70 [ 264.672619] ? __switch_to_asm+0x40/0x70 [ 264.676687] ? __switch_to_asm+0x34/0x70 [ 264.680759] ? __switch_to_asm+0x40/0x70 [ 264.684838] ? __switch_to_asm+0x34/0x70 [ 264.688912] ? __switch_to_asm+0x34/0x70 [ 264.692989] ? __switch_to_asm+0x40/0x70 [ 264.697057] ? __switch_to_asm+0x34/0x70 [ 264.701154] ? __switch_to_asm+0x40/0x70 09:30:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x600000000000000]}, 0x0, 0x1}, 0x20) 09:30:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00008dffffff00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:53 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000080)={@local}, 0x20) 09:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c00000000010900"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) 09:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random="00482088577e", "65716c0000fffffdef00"}}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0) [ 264.705230] ? __switch_to_asm+0x34/0x70 [ 264.709302] ? __switch_to_asm+0x40/0x70 [ 264.713380] __schedule+0x874/0x1ed0 [ 264.717112] ? __sched_text_start+0x8/0x8 [ 264.721279] ? radix_tree_next_chunk+0x53b/0xdb0 [ 264.726054] ? find_held_lock+0x36/0x1c0 [ 264.730138] ? mark_held_locks+0xc7/0x130 [ 264.734295] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 264.739412] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 264.744543] ? lockdep_hardirqs_on+0x421/0x5c0 [ 264.749144] ? preempt_schedule+0x4d/0x60 [ 264.753307] preempt_schedule_common+0x1f/0xd0 [ 264.757906] preempt_schedule+0x4d/0x60 [ 264.761900] ___preempt_schedule+0x16/0x18 [ 264.766152] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 264.771099] __wake_up_common_lock+0x1d0/0x330 [ 264.775698] ? __wake_up_common+0x7d0/0x7d0 [ 264.780044] ? __lock_is_held+0xb5/0x140 [ 264.784113] __wake_up_sync_key+0x19/0x20 [ 264.788250] sock_def_readable+0x24e/0x710 [ 264.792479] ? lockdep_hardirqs_on+0x421/0x5c0 [ 264.797050] ? sock_def_error_report+0x710/0x710 [ 264.801807] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 264.807250] ? kasan_check_write+0x14/0x20 [ 264.811475] ? do_raw_spin_lock+0xc1/0x200 [ 264.815704] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 264.820799] __netlink_sendskb+0xa4/0xd0 [ 264.824848] netlink_broadcast_filtered+0xeb7/0x1680 [ 264.829941] ? __netlink_sendskb+0xd0/0xd0 [ 264.834168] ? kasan_check_read+0x11/0x20 [ 264.838307] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 264.843608] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.849138] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 264.854576] ? refcount_add_not_zero_checked+0x330/0x330 [ 264.860017] ? netlink_has_listeners+0x2cb/0x4a0 [ 264.864761] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 264.869765] netlink_broadcast+0x3a/0x50 [ 264.873817] kobject_uevent_env+0x96f/0x1360 [ 264.878219] kvm_uevent_notify_change.part.33+0x2f8/0x440 [ 264.883742] kvm_dev_ioctl+0x15e6/0x1b10 [ 264.887793] ? kvm_debugfs_release+0x90/0x90 [ 264.892188] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 264.897977] ? kasan_check_read+0x11/0x20 [ 264.902111] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 264.907382] ? rcu_bh_qs+0xc0/0xc0 [ 264.910922] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.916456] ? avc_has_extended_perms+0xab2/0x15a0 [ 264.921620] ? avc_ss_reset+0x190/0x190 [ 264.925586] ? kasan_check_read+0x11/0x20 [ 264.929729] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 264.934994] ? rcu_bh_qs+0xc0/0xc0 [ 264.938559] ? ___might_sleep+0x1ed/0x300 [ 264.942699] ? arch_local_save_flags+0x40/0x40 [ 264.947276] ? kvm_debugfs_release+0x90/0x90 [ 264.951679] do_vfs_ioctl+0x1de/0x1720 [ 264.955554] ? ioctl_preallocate+0x300/0x300 [ 264.959954] ? selinux_file_mprotect+0x620/0x620 [ 264.964704] ? __alloc_fd+0x6e0/0x6e0 [ 264.968515] ? __x64_sys_futex+0x47f/0x6a0 [ 264.972741] ? do_syscall_64+0x9a/0x820 [ 264.976703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.982229] ? security_file_ioctl+0x94/0xc0 [ 264.986624] ksys_ioctl+0xa9/0xd0 [ 264.990066] __x64_sys_ioctl+0x73/0xb0 [ 264.993971] do_syscall_64+0x1b9/0x820 [ 264.997860] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 265.003224] ? syscall_return_slowpath+0x5e0/0x5e0 [ 265.008139] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.012974] ? trace_hardirqs_on_caller+0x310/0x310 [ 265.017985] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 265.022995] ? prepare_exit_to_usermode+0x291/0x3b0 [ 265.028002] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.032835] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.038014] RIP: 0033:0x457679 [ 265.041212] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.060101] RSP: 002b:00007f3f19a4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.067815] RAX: ffffffffffffffda RBX: 00007f3f19a4f6d4 RCX: 0000000000457679 [ 265.075075] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000008 [ 265.082327] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.089582] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 265.096841] R13: 00000000004cfc28 R14: 00000000004bfd60 R15: 0000000000000000 [ 265.104100] Modules linked in: [ 265.107719] ---[ end trace 2049ae9a4a357ed1 ]--- [ 265.112501] RIP: 0010:finish_task_switch+0x599/0x900 [ 265.117631] Code: 89 e1 48 c1 e9 03 42 80 3c 39 00 0f 85 a7 01 00 00 4d 8b 24 24 4d 85 e4 0f 84 ad fc ff ff 49 8d 7c 24 10 48 89 f9 48 c1 e9 03 <42> 80 3c 39 00 74 a5 e8 5b cb 6c 00 eb 9e 49 8d 7d 78 48 b8 00 00 [ 265.136586] RSP: 0018:ffff88012b38ef38 EFLAGS: 00010a06 [ 265.141999] RAX: 0000000000000000 RBX: ffff8801daf2cb40 RCX: 1bd5a00000000022 [ 265.149295] RDX: 000000000000d5f3 RSI: ffffffff810f036e RDI: dead000000000110 [ 265.156561] RBP: ffff88012b38f020 R08: ffff88012b386100 R09: ffffed0032897bfc [ 265.163849] R10: ffffed0032897bfc R11: ffff8801944bdfe7 R12: dead000000000100 [ 265.171140] R13: ffff8801c78b6000 R14: 0000000000000000 R15: dffffc0000000000 [ 265.178460] FS: 00007f3f19a4f700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 265.186823] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.192742] CR2: 00007f3f57198000 CR3: 000000018efd4000 CR4: 00000000001426e0 [ 265.200067] Kernel panic - not syncing: Fatal exception [ 265.206480] Kernel Offset: disabled [ 265.210107] Rebooting in 86400 seconds..