480)={r4, r5+10000000}) 17:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_ifreq(r2, 0x5dcf3f2894bae6d3, &(0x7f0000000080)={'netdevsim0\x00', @ifru_flags=0x1001}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:47 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x0, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x4}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000008c0)={&(0x7f0000000340), 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x90, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2fa}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x90}}, 0x4) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0xa0840c5) r4 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r5 = dup(0xffffffffffffffff) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x910700}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x140, r6, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff24bc}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe58f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80000}, 0xe9e4a54bab6427f2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000080)={{0x40, 0x2, 0x8, 0x6}, 'syz0\x00', 0x57}) 17:34:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(r0, 0x0, 0xfffffffffffffff8) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 17:34:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="5e25d006dfe5f4c8eee82b25050c9125046b7efd01859a168b752a45354b1b7f484aa19f83f95957f54e099136480cbdda69eabee62e8cc0f929d6bc6352c04669302252361ee438bf0dcb00619214fdaeedc66bb8ce92cd3900d808d2b7a1dd312d0f4a41750215439727c1d1598a30386b95edf5132e7eb791f38fc4e839346be0cc279fa3f93a0f9182c422fc1373f8da1f0a7893159fe8ac2d0d7e79e3986b73953eb3b8c1ed5f955891abb78b018df91b3a3903ef8e158eab8fdfc7c9f94ce7bb48e3a1de1fe2af7ba81a95f114743b0a924a7e48fd8039bfe9db24f9ab958b4aeddf82709266ecde0b", 0xec}, {&(0x7f0000000180)="9bb6df320f44e97407a7dbad934216efd3a3dd04c1a80c959e52f19a6b17fdc57b925ba302b8794d6acdf6f4a24fecae89deca552b6523cbd77a92ec431fb7a86bee108589dd2b72e8e06a7ab44a7f93ebe7d26bc7a7803e41c8d1129981b5d498e98fea64fe30a9a00aa9806641425fe105ef13e69db237b80cc7fffa48ba89c5c404e4e7b5ba41a61cbd9e053b064a54de68bc9275840b07f1d992ac8e77d85bf4f1a786", 0xa5}, {&(0x7f0000000240)="93a2341ad1b4b60616429fd12377b5526f6a021dde17c5d5ed2c35ff1e9e5de5a7e3751e380c05e14fab55708cb18572f0dec5578f61771b306d339d50b15bb1ef1c7815237fed8b6cc0648719aff7616f00365b0309d67c63cdd0a01e4dca07", 0x60}], 0x3) r1 = socket$inet6(0x10, 0x80000000003, 0x0) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000340)={0xfff, 0x6, 0x5}, 0xc) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)) r3 = gettid() tkill(r3, 0x3d) r4 = dup(0xffffffffffffffff) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1f, &(0x7f0000000500)=""/33, &(0x7f0000000600)=0x21) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x42001, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r4, 0x0, 0x3, &(0x7f00000003c0)=':]\x00'}, 0xfffffffffffffd76) r8 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000000600), 0x0, 0x4160, &(0x7f0000000640)={0x77359400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000480)=ANY=[@ANYBLOB="03020000000000"]) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f00000004c0)) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002240139900000038040000fdffffff0800000000000000010400000000000007000000000000000000000001214000000000000000000000000000000000000000000000000000ff070000010000800000000000000000080000000000000006000000000000008a000000000000000000004603000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000509927ed07ce9eea6181a3a1fc7e1b36d71934b5a69fc35121e91e9c0a4a589ccd0b769148e097d4936f7bf4c511716ea42522c2ae41c9f7c382adb0ff58e6a3505b18f433878dc7c49de217ab95c384fe1db700b4c86182b9fd70fe97ea32ba3c402ebe3364e694fa7bddc43d000000000000027325de53df091063f6de9bd6b8ea8796f38e07680e00c561bd5e6d2a19b9bd43427abad1db3e143ee4007d54a0a8395e9f9eea360c448f72628c78a21e3b1d7d6d856aadc1e1381cfd55c0764570cf20d7dd83a01d08cc39c162a2ae55833f6f31ad41006f58f1e26e83c0a659f4ce565cf83b6245df0ca5423c87e247f99f29d425c91cec8d1395ad81b25a48dbf05b0e700c5d8fdc114a6df36ed7e69b2fd8a675eeaae91ebbc246731bd60500000000000000000030673b60f9"]) 17:34:47 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x111, 0xce3}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x73) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:47 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x280, 0x0) getsockname$netlink(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r3 = accept$inet6(r1, 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x4e23, 0x8, @loopback, 0x3}}}, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:48 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 4: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, r4, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x1, 0x8, 0x8000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x6}, 0x4) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x2, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x5, &(0x7f0000000000)={0x0, 0x20, 0x3}, &(0x7f0000000080)=0x0) readahead(r0, 0x2, 0x7fffffff) timer_gettime(r1, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:48 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x3, 0x26, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace(0x4207, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0xfe85) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='schedstat\x00') mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000008) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000140)=0x4) 17:34:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x7, 0x0, 0x400, 0x8, 0x2, 0x8000}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/64) 17:34:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x0, 0xb}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='+systemcgroup\x00', 0xffffffffffffffff}, 0x30) ptrace$setsig(0x4203, r2, 0x1, &(0x7f00000000c0)={0x23, 0x0, 0x80}) 17:34:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000ac0)='e', 0x1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) r5 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r3, r5, r6, 0x3) r7 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r7, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r8, &(0x7f0000000ac0)='e', 0x1) r9 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r7, r8, r9}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) keyctl$describe(0x6, r8, &(0x7f00000001c0)=""/38, 0x26) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:48 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe296, 0x1c000000000000}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=""/242, &(0x7f0000000000)=0xf2) 17:34:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) set_robust_list(&(0x7f0000000140)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x200, &(0x7f0000000100)}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0x0, 0xfffc}, 0x20) 17:34:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 17:34:49 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x2, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:49 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x1a}, 0x1859f9582f2fb31d, 0xffffff00, @mac=@local, {[0x7f, 0xff, 0xff, 0xff, 0x0, 0x2a7ce2493c9436a]}, @empty, {[0x80, 0x0, 0x80, 0x0, 0x0, 0x33b419fced73ae34]}, 0x0, 0x8, 0xfffb, 0x8, 0x9, 0x5, 'bond0\x00', 'caif0\x00', {0x101}, {}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @loopback, @loopback, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@broadcast, @local, @rand_addr=0xfffffffe, 0x2}}}, {{@arp={@remote, @rand_addr=0x987d, 0x0, 0xffff00, @mac=@random="bd2a035171b9", {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x1fe, 0x101, 0x0, 0x0, 0xff]}, 0x0, 0x9, 0x7, 0x8, 0x40, 0xa1, 'gretap0\x00', 'ipddp0\x00', {0x1fe}, {0xff}, 0x0, 0x180}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="9136febe02f8", @rand_addr=0x2, @empty, 0x8, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000000) 17:34:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) 17:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 17:34:49 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 4: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0xfffffffffffffef5}, 0x80) r1 = dup(r0) r2 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r3, &(0x7f0000000ac0)='e', 0x1) r4 = add_key$user(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000004c0)="2a61134aee5049219f055762a3dacba16adf09a6ab344ccaa445d1dfbd74a4a7f311335223aa307603000000000000288454a63f875d2004a9af2de41b17ee6c718590fc0aa11b3a2f139d05f132b269d2", 0x51, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r4}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) keyctl$get_keyring_id(0x0, r3, 0x3) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x208204) write$input_event(r5, &(0x7f0000000000)={{}, 0x17, 0x4, 0x10000}, 0x18) ioctl$UI_DEV_CREATE(r1, 0x5501) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 17:34:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) io_setup(0xfaf, &(0x7f0000000000)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/55) 17:34:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x800, 0x7) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:49 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x3}, 0x20) 17:34:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x3}, 0x20) 17:34:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004780)={0x0, @broadcast, @empty}, &(0x7f00000047c0)=0xc) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000004800)={@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x7ff, 0x5, 0x2, 0x100, 0x3, 0x310090, r1}) 17:34:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x3}, 0x20) 17:34:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup(r7, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00]) getgroups(0x6, &(0x7f00000002c0)=[r3, r4, r5, 0x0, r9, r10]) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000100)=0x2e) setfsgid(r5) r11 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r11, 0x208204) ioctl$EVIOCRMFF(r11, 0x40044581, &(0x7f0000000000)=0x5) 17:34:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x1, 0x0, 0x15}, 0x0) sendto$inet6(r1, &(0x7f00000008c0)="1cac7b3b2c2978330050a285cee2da3401c379f8e611fd0df007dcd19a0294a2a010ccfe267276010efb83fa1565adafb199b07bd913fc45781b093c72b82ace6265bb1ea6c8f5fbe99aba53e9f42772d7d5384c41bfefd69422f2328f2d14640313e9f40cd822a8c1857bee00b53ed180b779ec384c38c6cbb516b1fa6833044b86c41e0d1755b7e841ed81e1b7a8dbcf11430fb02898d70ee355eebdafd90938bdebd0ef340611e53a906b39d6cbee7ea6eaade159738d4e39cab10a7cb6d1321a51c54729f6f31b00860c643894df92c31bceabec9c9b35562225b6d682c534daf6f69e039521cece5510d256416e5ded63b046ef3940505a11a731a46a1610316fd7a54de16a310f860797ab7c6f03c773d46412f3fb263056b2eeab59c7551b87a36ebace005be3d1c9351691cd3ffd0b5d209f9c84f30427f6393a4a794e22786c91e232c6842437d5fa0f872aa998aa9f645047834d78155dc1aed911f580ad4bf052fdb946ee1318fae62cf5aea3a0c41d44ec09ec8bd4d54337aca27eaad01ab566a9b008ec73f951caee045540c237b1892ef87b48c31dbf2c27ddfce4c2087371fa913b62e2da1905794f67ca1f22cd6cf4a6237c77a6c64fa99418eb244833fd10cd4bc375c948f5ea9d2be89cd8694c29f94479d90d8cc0cb3a2a9f250885e98a4ce612c41fd12ce5b9f66b8729d9ca8bfd823c781977ded94503b8efe7c3dc66ab4a036b2dc824f95647f7f952d5c71b90ab48e71a51ec6091cfc104a8144c7be70a12dc86635c63c6e20472d963a24f15d1bed3428c4d3282f22f25cec49283673862b033fc164e3c408fbed72d1a5e000591df06ffd043a3d625d4d7c8dc8447d4f0fee3409ce2dad56f78935ded5feec122c0ae1a8e89cc057aa2c7369345fa057085ea3af1e75e3c2e26a92db2ac21cc1228e5b17c98506a115e6900a7851893369cad12e79efeb3353004c763478eb42e9472082e697c6350be2cfaf015b52b9f6a775b0420294b92d85d956cc4dc8261756f317bf93623f006a9f0bf04123a32fbbbc5359c9b4c6daed6311dc0992f3c0182cfab351d77e13b765de0dc703713a8b1ef42cc57ebed66d141376ab5e515b476a97ff52b7199bc417bccbb379031544c52e5ccf354ea90af95b0e8b03e2c38935de622aea0d8fa10dcf8c31ee326cea599cebb906f56df6cbdfed3d4c14909e2d7672c5e6daf6763240e8490108b9877b17b3f466b4af938e9bcd7aa782ba3ec8e9a6337f65c13e74e2beebbd192ebf6c4ac5cc9c911d8c366d31739ff2d67bf24856b3580b49bb78b5f78304504e822f438a642e914b1c2ba472ad290a8945e5bebf8947f60812057c51d8d7dc7468e59342417200314db70e6fa02400075aeaf08a79fd41cac8ec43e1dccc8f65bc63920804f76e627b8331fb8805bfe4fbae7ec13997f0f7622482baffcfb12161b8748fa9de8960309e3518700ecafb96e0099d7e54210369acf5104b5795adffd6c941c21130d71258da5c5ffb16a3fe10d1e20f6937af2169920fccfc3024c0ac0429f18032801d3db67f6465b5b4045847213bf495f3da34924aa1dd72d77d206d0bd745667023d2b3f9f30d8f8a5ea64120c0e086ff30d8564a4e1bd55b10649f260463b683677899d40bf79a4d57843f72e4ef8efdf9c55ea3a4f9bb06063d572c1abc53f8bc8d1ea607ec2250ae7f338dc7d67bdeb7a9f3f8fffc38e8cd5fa3ec5cd03f7f4de0eb6b3deaf3d75601de3012992c3cb4b6fb6e1ff72c6eab09f9767e3cefac6da40705fe9dff1db0d42d270eb61d550285fb8374bb6f8ac61a285eac6ceaf133d868fb9632a90851f4af0c55eeda6c3fefaf807b29f5727157321c323781b6ecc06932e8717eec9117965ca3f111ab762e591b70031ac260417a9b96d64425123345ab92c0bc4851cb5f65f16f93f9f5fb3b7d72e59030c308850c9ffadaf317edab3da8f338ca32051fcfc2f0d12a87d09e6772f612c45f8d0300661f9991f88be6e15e20ef5e90eed6c89001e367912704dbb24e6474a6e46ff889ea5d75c9d9a28befb99a59237ca02d12f5b2ca2b0d7567a71095b9cbb63337f47c761f6d53677ea072a667b1a6f5e76bc2a17de420afd7284719b333a0d79accb3b6a86311e86efe02cd9850e350acce79869b2513ab9a1a5edc714cf46e814590012970b708a8bc7f34b56084d9a1a69274fd06a02a31d362b701ede536e08e562028234e5f4fa48b31505d61e1bc0973f25a9320a2360f77d72b40331fab5402639d3ea819d1113ff81670df02a43387cda65994ee356b53e22e00d64af9347adfd4882b13ab7c4dd13720cc95f360c10e44901d0df6853e9138a10b56d1e103d7f383622cfe6289aa10e5316f12799dcebafb8a9ba3ed9e55bffa9508c848d29200954796694177f278dcee059bfd1fde27ba5c14446962910779908887727975d69cef07686526aaf4600ce6f4288b7ba6f7c39da59a75cdb6dc50dcfa4b224608e68e04bbdeb29461377323bc8a4bb1a06db1c58d58b908d3d5a81f7b692272431843c9b3763caf8ae070822667c17eb8d374aff894e567f21514613681e611b2dde21b681cd74a1d13cc154989aa82d4df1eac6f46d0e9dc5a56d85ff8e9205ffe9a26a0c3fe8597ff7d5a2e51715766232a2b8e8c80babe30993dbf111e89018eb2808478145c3412afe2a0e81ee70fb437ab8ed571b0428e52d8c82ae287eb04f94ff667f42b224037680ad302af4e21dc8dacf18d5c0a525fdd05e8bdb2d0fe31363e6499d6a77b49fafa37eccc87fbd0c5194ed1a8c57151faa596d812f6155589cd47a22cd30c89504b784393fdb73b467a5e77fafa71631d4d13b21d6432dea4fbc689c45ea5b3197d0c3e89d73ffb69b6fa33374b55977bbd96d7c17b7a104da546e3123c5085d522712becad408dab60c41bf67b3113b876a2ddd0ec0c3af3407b4b5d29a90afbdcf9335405e38dc933af368a7dcdfb56e20d3042f5f6b78daa7214793acfab03a6d98f745573aa3430ffa07fc29c5e0e9fce52aad81d2bc2d80dc1461b330a3ae451861b8fb1b8e463e73f264a195980610708371a4e0387500a16c21db4601ee24c2d3d1b0bb73f5f6e4f2f7b556fe2bc1d369fdde63badaedcf993cce96504008db6540c65dc76a18256c7d77dc6433f7507b154a30f8c41571008c98217456b76951cb303134c1f0bd8dacdde636b314f5047276fd429a9040898d02be07586eae27d18fede72828a1c39bef3ae7b624fae3f2f2ec654ab3efcbc14396b3368dd750f7bc79e64b707d7ea8bccd91d47abe702898c57e600977f0056882817d1021e84c8bfa9e08db64902397a760546ff3f3c4a93e83997f643a7c1f0e1b7e13dbed0b0b7bc44d6538ae84ee2df266cc94bc29c993d5daa7daf2b60431e8466514d1b7e5ccd2467cd75c35b3fa430ccca7338e971dd11014b315c4a063ea30a0b99ed0638fa62ce20f3e32c748cb007cb7c7d3bb53258035df3d72ee8bf8e443d74acc30811ca3a3f87a7c4562724151f06b7e2bef660feb5de8ada8750672b4e5c17758c5e9e61c31752972c6adf705dfe7021bc5319b413270b1b05366e3e43fe9e68f3ed812b265012fb3ff8e65e34adb36b5a250ce72c60c3b4f8fea8b34f0c263b0fe3dfa37cd7b22d663400ca30e07b14c1516bac5934aaf7152d14959b4fd4b9c4c2c24488826981b995653b831f82c7a764a5a7178a97a7ec93e3118589166c35fdaf23db3d8efd596caf4eb8ff2a5ad105518bc965b738d4c8019788b5e9131a34ae21b6741a6c83fb952744323927a9401d9fb32a9f6c663b8139f02e891c773b00c037d5bf1a356d10a03a5e8fd3cdb694e4e29a2eb2c7783399874fc1f0e5e97357b3cdb6638cf74f4ca6d84cc9eedaf9c7fb75a2eade910b859b2a96799ba36a583dec28a42407c16e338566657903bea878952506f73b5d2b9d9b098bd8eba2780332a2508af7f27b74e3dc84a4a18c5e14ca2cfc504409741498aa2947d0d68f4de448417b4c2e1dbb0050d94a8c3536b385a14434bb9f876f5d937e381d60678533f2796a706e63e5e267449dee7bd65d116295723f1c501df038719629e72fc341499b4667f632bfc4a835329a98de208741b8589cd57cc3b87af1f935bc6953b3f18401e20fad7e9b4f656b00453590c6caa2849bcc9745c90ae8d189ddc3e8b55409e26b7280793c691d04a0c30703df97a00bed4e4e5f1b0f3790029ce86fcae91181fdd50cd559dc5b2e3383f0f6df2e0982015da099b246a9871342b74dced0d29f1f6dd5f8d4140846bca4a5898a262ee2d701dcf8108b9f5febd1df9c6bb1a993b74318981ac6cece20fef06bda518b10093c2fe011a6d4966eebbbe5cc9e83238469188acc8b691fa8cf9c6dc8cecfa1e2677c69d275ed37d8fdf84e161cddbf142bfd75ef7f4fc141c1839e805f07afc8bea252745b6b221f09a236601ca29e689d50fdd16b82a69311138097063289ef1b453ee5ffb829123e15b5d2a4a7ec6967165d3edd4c4354e2159e0ebb16a12687aaed534504383d54ddc80a488437f9d75fb6c890a24d7730e55e705d409dd58d08098fa8af0aa3d4ae4492ccf11cab3c074d8965d03cf19e565e1703cdd993856db2ce7cf69fdc654a65114ba1f5173891e2c2e9fff994b2f5d1dd2b370e10495df471f08b43577cdc7b38946b8bf3774c2b77f45955e4c0b479cb2e7911d740ca686a0bbca83188a2ce224dde825f55d2f83ceb95bf8036e73198a76d143f0a04431136171c79f0fd78867cf2c76350aaf1d037fee0e681768d732d14190c3fc9888f7b483b63c9c4b630e0d9ffa23423862ef8f01cae7d2e6c536c6cf697dca1f9a7faa3538d225f07c8e8818eb80cd6459fcf4a345e48f19b5716e9638be0c663f0bd0559b3cc6749908815870f9a6d8d5497e2e2b413b1ff2a9fcac35459f55fef4a26dc34970436981ba3b894083cccb1b4db399371f525865b258df2180fcfb87b6f15f95af20a5fab15bfe9310408f233e806e50206013fb3d04dc1be7e6afdabbb89c7689bbb35d71da28090c29a6d9ef53c165e80bc02e89048ca41d6573abf946be2dd308f62eca076f6d4261434c539e03c327f81ec2bdfefd00fef953ed662a8f24774a6126b368c820502d867298cc3b11f8a879ea55fc9d94048cb8d7f87eac2c61de23f1cc0db5c24d7d45f4e39792a6425af17cbf0e32bc224452d039f6ef86a62eafae68ff15fb0677e75010a5c23198017c6988a63e62466a8cb7cf72332569707b834c5fd9f7966a5e3407e572b375ae7a89837de35b1ece1d8bfc9f1fc564a120bdd2e2350a547c6bb71f0c9ed4827ab3cda9592c3d94722cc69edfd77b927c7da3e479ef508754e9d04bec3f80ef8f0b5664c3c37842e674e067c156bb2da0059c3fbda25116546fb9ff932babcc71c087674f33f889a42330c999900b4a3137903f53b84d18f5fcd1afc85fa493b578320b6340c6486e4813b650655869790cd9e20f71871f2b27f3ec0076be82951d1597946d5dff984c8f26cd4309d9ab31c0a315341156bc0cfd6c57cbb774fe900b83e981c268d41d00bf67af1cd2257fcf64e50490eba5120b2b32fa5dfabfb8267facf0b540378b48c1d845d20820694b95ffdb4911646e0ca6deda4a8d41a34cc4dd23d5901e6212b7be210fffd8bc87297da1269381bdad8cc787f1ab2ad8e78c3c5fff2aeefb16ed57dec3c4ff083ce594d9faa2ed6e206ae3c4669448eeeb391c37fbb7c65f", 0x1000, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x6af, @local, 0x3}, 0x1c) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) prctl$PR_CAPBSET_DROP(0x18, 0x1f) sched_rr_get_interval(r4, &(0x7f0000000180)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0xd) r6 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r7 = accept4$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c, 0x800) sendto$inet6(r7, &(0x7f0000000300)="576723e9", 0x4, 0xcd, &(0x7f0000000340)={0xa, 0x4e22, 0x6, @remote, 0x7fffffff}, 0x1c) 17:34:49 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800}, 0x20) 17:34:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:49 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=""/172, 0xfffffffffffffc63) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:49 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000000c0)={'ip6tnl0\x00'}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffffe, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 17:34:50 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800}, 0x20) [ 935.599483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27758 sclass=netlink_route_socket pig=2687 comm=syz-executor.5 17:34:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/166) 17:34:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000001020026fe) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000480)=""/69, &(0x7f0000000380)=0x45) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x20000001) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r6}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@local, r6}, 0x14) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140)={0xc92, 0x6, 0xd5, 0x9, 0x4}, 0x14) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e4, 0x77}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r7 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0xb3}, 0x8) 17:34:50 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800}, 0x20) 17:34:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 17:34:50 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:50 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1fc19be0}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:50 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 17:34:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000140)=""/89) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x7, 0x4) 17:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:50 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:50 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:50 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208204) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50000002}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x160, r4, 0xcf135def1d7910c4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1f80, @ipv4={[], [], @multicast1}, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in={0x2, 0x4e21, @remote}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x18}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x54}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000040}, 0x100b5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:50 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:50 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:50 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000500)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@empty, @broadcast, 0x0}, &(0x7f0000000140)=0xc) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001a40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001ac0)={'tunl0\x00', &(0x7f0000001a80)=@ethtool_eee={0x45, 0x7, 0x6, 0x2, 0x7b0, 0x5, 0xf8, 0x9, [0x758, 0x1]}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', r2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@un=@file={0x0, './bus\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="b681426ed97080", 0x7}, {&(0x7f00000005c0)="6df6a1a9fb145a9b1797def0213a41d4703414024591eb0356094f6a3b12ebefa5eecf3caf98783d991a89e304065af35c279824e36d78c197857b2722d5c3fcdf221788463df9778f04fb5203155f4e4918f7c8ec03c6b5a829a82eeacc1a6161c3a8eef6e53d9e33e4cce9888a0450a725a807355055fa5804d216a3633bf0a74d78c316468bfaf08e44cc4a556ebc6a72111c6329ad737c6c0a9c510b53301e102962acf7023287bcce9909bd6ce3b3ae47256e3d286a0ee2666c6a7f1bf1c76643ffc0cd3490ff30f86d07cb49bf35496ce93a86a92efd76c7fbe9ffad0c4b0703ed3cc641d1133342dff8930d609a3f2396d67a368a77", 0xf9}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f0000000740)="795d48497e07b999a0dc3ba51e57d39870dcefc9bd0133cfd0a703a8ea1d91b481c6d566168fcb06df397e4391612fc121628046ee51880b8192decd6ebaca69a232eb6b183dd6eecff68817c8f7a63e7b243ae30b2aff44e07ece9cb116b4cd93771b649a9e79e40024ea746d79f214bbc25ae772f85426dc8224c4c377668eb62cc15e6d88b9c1bef78260a16ae07974c277e4e596bdac73e1a01d0d6f9475c622f5bad73ad008e505ca8abc34f93a9f4b0564910851c8530be5cb8a637caae2cc04a7", 0xc4}, {&(0x7f00000018c0)="44b360a626345b5eac77f7036ac1767099c52d1a422ebc6c4c9047bcf1b41c33d72e63eeec4018a301b7453526ef70e30a1d6d0f0248eaa40941d4e8d5fa8d30e87a5e1ba6c17266e2192df6d4c6ee01d84822eb5e628e053331d73d6ff1053202daeb0729087192ccff786ac5f683220aefa62fbd3ead995d28ff12a5931eedae903f20f957ca99294f88e64fc0f12d68b207fa3b0182e757a594d846d482fb55c446656f7eac87bf7c924baeae436de2014ac36813dcdb90bd296767d1e8e53fc1", 0xc2}], 0x5}, 0x40) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r5 = accept$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000019c0)={0x3, 0x80000000, 0x1ed, 0xffffff89, 0xa62, 0x3}) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$cgroup(r8, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) fsetxattr$security_capability(r5, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x80, 0x75}, {0x0, 0x40000}], r6}, 0x18, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000001a00)=0x80000001, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:34:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x0) sendmsg(r1, &(0x7f0000000540)={&(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x2, {{0x2, 0x1}, 0x4}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)="90e247d502845f6842f1f2113ffe007e5832da30ad3772b61bb6c2c9787ffdb18bd79882f0bce5f53cf0e0ca3bcdf0dc3601972e3762316c435f56f10db7a3dbb866290e760abe48a352c1ce73c1d7855fd0d2702b7a6cf00e1df21df3e622fa4501c19c453ae4baf8aeac219ecd6d3b6c38db43df8b344b68955f05d43a161a2254592ebd6cf000413789", 0x8b}, {&(0x7f00000001c0)="30231324181857eb2334b97174410f98884c4826358b275a86732fa4404cc0aae7d958bf620350f07396e6fe046b544f326377900f3a1e400cedc7c50933c3230793b971e3ee3e1cfa5365735f554be8579b25f5463f8a9847c0918499d7", 0x5e}, {&(0x7f0000000340)="1dbe756a9d47d4bd16268f32166f835c6948f1503cd645f53b6a6afc6cace21bd64f2d551d80b020adc2f07d76d4d36dbf9fa918ed1c712130fc71175bdeb2204dfc75b5a9cf2125f245d95160e883d936fbea3ca451a63bdb7bd86973f4c3b52c58a9a790bea347a3ea8e3dd717e642d281a6fa148ed0498613905d86e504971454dc51b1bee1e0024cd4c825", 0x8d}, {&(0x7f0000000400)="f20ac92aa95937eec08ee543b92dca3d", 0x10}, {&(0x7f0000000440)="771181ba60718c4ebf09d534bb2f24ff2bf5a454eb23b2396fdfce24267dba85aee332c2381350578ce07c1718b86cd1506765be552a5349e37e89a10d2ad62966d8b015613fe9cb8d", 0x49}], 0x5}, 0x4000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x3, 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:51 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') [ 936.600629] nla_parse: 19 callbacks suppressed [ 936.600637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 936.635470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 936.639433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 936.664721] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:34:51 executing program 2: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0x8}, 0x2d0) 17:34:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:34:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r2, 0x0, 0x6, &(0x7f0000000000)='ppp0$\x00', r5}, 0x30) syz_open_procfs(r6, &(0x7f00000000c0)='net/rt_cache\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r7 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r7, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r8, &(0x7f0000000ac0)='e', 0x1) r9 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r7, r8, r9}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r10 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r11 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r9, r10, r11, 0x3) r12 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r12, 0x0, 0x0) r13 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r13, &(0x7f0000000ac0)='e', 0x1) r14 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r12, r13, r14}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r15 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r16 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r14, r15, r16, 0x3) r17 = add_key(&(0x7f0000000600)='ceph\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r16) keyctl$instantiate_iov(0x14, r9, &(0x7f0000000200)=[{&(0x7f0000000140)="e6c8d4d42b30143d0e2c662cb8cca76130b69235876adb854c4629ed5b76f54066a3e4df02335ec0b4e9ba35335daf931a615f975c15ca9c00761a870af546dd9a22bd646eba786cadfd870afb47be8bf97cfb8855c7bc77c66001f4e016cc364867a7083d1fd90b495569582913c1f8f51b44f20c05f33f8c958adab0668ed4875ed77837e914b6d06a9aa319d6bbf089882929c17cf9323515a26c3ed126f5ff802808eb2e0fb45f6c1a4f32831a37a4", 0xb1}, {&(0x7f0000000380)="c927a31b5915d2de011841b0a40ef4deb11a98a4538a2261c3a01e60bd74b121c6b4618984a896c4541987730b92d276180f07ebfec44587b4b45393d203ad345a709811603405fc2c37fa6b0342b72fff63b5ba88d9fe96a372884e7f0c28ddb074c036519428fb8f0553b449b325384f1aad2bd21f76a034686cdca7a81468582c016cdc5ce724588b3b6dc88db31409", 0x91}, {&(0x7f0000000440)="d146ae3d597ad005d3b81afd1f60125118cfd01416d9fc8296048eada8bd280c40489e71c1d60e00667ec85e99b89e433c9357effe5dbdc25862b6eebcc6e6c3924a99758721f1f1c1f2e92460ebe88bec64bb1cf99494e5aef7d3bf4175837e32af0c4274ee4b53213a27354b5a2d5d9ad2dd13f296d0be6352850ee3c66d9b99b4aab5572ca662b681afb6468df60f079f6f93a929b108c09fbcd1bc183064f8afdeda77b95bdf263b2a4010dec188d84adeb908ceceef40eb1ddf1e9c89a4032c5daab2d3707629c268cd48cf8fa37d59f88cc2e60621b4e1ba41314589113149c67459c1224bd613", 0xea}, {&(0x7f0000000540)="d73132926f368169f00bc3665acdaa1fef7ada29efaf5763d724e837ec3d9474a85d15f90bdaacdef72cb7cda78c462d339d217e7efc89e0bd3b2c39293a1518844375536a36f9e8b71674a44b5dcb92f778522df7c98a4cadf0d723b7f913048662e639add1a46acefe8c147e5757ded9589689746fb764b71f8e62a97f2987feec4ade34a4ec59412493bac9426555246577", 0x93}], 0x4, r17) 17:34:51 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:51 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:51 executing program 2: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0x8}, 0x2d0) 17:34:51 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x20}, 0x28, 0x1) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/121) [ 936.785423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 936.791306] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 936.802153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 936.825633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:34:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:34:51 executing program 2: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0x8}, 0x2d0) 17:34:51 executing program 5: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x100800) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) tkill(r3, 0x2a) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x100) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f00000002c0)=""/24) getsockopt$inet_buf(r4, 0x0, 0x39, &(0x7f0000000180)=""/135, &(0x7f0000000240)=0x87) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000000)=0x5) 17:34:51 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x3d) syz_open_procfs(r1, &(0x7f00000000c0)='net/ptype\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000080)) [ 937.001947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:34:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) [ 937.051836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:34:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:51 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:51 executing program 2: r0 = gettid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x68, 0x0, 0x0, 0x4, 0x0, 0x6, 0x6212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0x3}, r0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xc8, 0x5, 0x1, "e43778cb24661e3e49bc4e22804261dd", "768d223318c80f0bdcadd210e016d34f55947f7187b47cd1010308f12da4ad9c0f96ea3295d4a1eb9c06c2521687f50e546e538fe433f85d901f6625b3f0b317cad9baa9fc2176ab045675ae25fec7c2ff4bd3358f1e423ba555c8b1b68cf8523b6fd9f7c048e07c57ac0b02005fd5cb65c5bad5f092d5e7d602ec7128abd863f63815dd17475d21f217a65f5a905ab58497da6107c64c42d14d0232da839a44a39c2e644364484a79363011e535438ea657e6"}, 0xc8, 0x2) tkill(r4, 0x3d) pidfd_open(r4, 0x0) 17:34:51 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:51 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x284900, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x6, 0x9, 0x7fff, 0x0, 0x3, 0x9}) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000100)={0xe417, 0x3, 0x9d26, 0x1, 0x101}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x40) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, r3, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x1, 0x8, 0x8000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x6}, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x4, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x8, @bearer=@l2={'eth', 0x3a, 'veth1\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008}, 0x10) 17:34:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x40, 0x3fdb370981918962, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x8, 0xfffffffffffffffc, 0xfffffffe, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x80400}, 0xc) 17:34:51 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000640)={0x0, 0x1, {0x29, 0x1d, 0x16, 0x15, 0x1, 0x2, 0x1, 0xce}}) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000300)=""/224, 0xe0}, {&(0x7f0000000400)=""/133, 0x85}, {&(0x7f00000004c0)=""/178, 0xb2}], 0x4, &(0x7f0000000580)=""/118, 0x76}, 0x41eb7ecaa9e279c5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm, @sack_perm, @mss={0x2, 0x9}, @sack_perm, @window={0x3, 0xc3}, @timestamp, @window={0x3, 0x3, 0xff}, @sack_perm], 0x8) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x208204) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000980)=ANY=[@ANYBLOB="34010000", @ANYRES16=r6, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x20040015}, 0x4000) ioctl$LOOP_CLR_FD(r3, 0x4c01) 17:34:51 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1, 0x9}, @sack_perm, @window={0x3, 0x0, 0x7}, @timestamp, @window={0x3, 0x4, 0x6}, @window={0x3, 0x3, 0x5b}, @window={0x3, 0x7b9, 0x5}], 0x7) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x24}, 0x10) 17:34:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:52 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:52 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:52 executing program 4: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x4e24, 0xa689, @loopback, 0x5}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000200)=[@tclass={{0x14, 0x29, 0x43, 0xffffffff}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @dontfrag={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x3b, 0xc, [], [@calipso={0x7, 0x40, {0xc86a, 0xe, 0x8, 0xb3b, [0x3, 0xffffffffffffffff, 0xf22, 0x8, 0x4, 0x8001, 0x3]}}, @jumbo={0xc2, 0x4, 0xbe23}, @pad1, @calipso={0x7, 0x18, {0x4, 0x4, 0x1, 0x401, [0x1, 0x8]}}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0x0, 0x12, 0x3, 0x7f, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @local, @local, @rand_addr="00118aaf37b7cdc9d32ca8ef8d0604bc", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, @rand_addr="b3b4d922228b66fecdff0fe7564687e4"]}}}], 0x210}, 0x2080) r3 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x26}, 0x800, 0x0, 0x3}, 0x20) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x20}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r4, &(0x7f0000000500)="6c55b2f16cb9fa6dd0c4ee4c4cd1212513b684fcdacdd3793ae0f33be703d2f212f555e23a6c3a04e622fd9d"}, 0x20) 17:34:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'\x00\x04\x00', 0x1}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000ac0)='e', 0x1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="00042bbd7000fcdbdf250400000008000500010000001400030008000500000000090800010003000000240002000800030004000000080004000400000008000e004e2000000800030000000000100001000c00070000000000010000000c00030008000500ac1e00013400020008000800ff0100000800080002000000080003000300000008000b0002000000080002004e200000080004000000000008000500020000000800050002000000"], 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r5 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r6, 0x208204) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000540)=0x2, 0x4) r7 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) r8 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r3, r5, r8, 0x3) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r8) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="e485b82c4bfe801ebbbfd81812b66444a89f2601dacabeab0ff59ea545f707a4d1007295886612", 0x27, r9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xfa) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001440)={@dev, @multicast2, 0x0}, &(0x7f0000001480)=0xc) recvfrom$packet(r0, &(0x7f00000001c0)=""/165, 0xa5, 0x102, &(0x7f00000014c0)={0x11, 0x1b, r1, 0x1, 0x3f, 0x6, @broadcast}, 0x14) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "9cee00fc80e89cc3", "ef2bc99c13c93589ed210585b05dbc3f69fcc7bb0e4a55eea24f2735164c94f9", "fc81c836", "3feee9284b7e3581"}, 0x38) 17:34:52 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4004) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0c0000003600aec4525dbf54860a3bfeca75d4937a3c39b56d5f7a0000007a0322ccbbc60000000000000000"], 0x3c) ioctl$void(r3, 0xc0045878) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:52 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 17:34:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r2 = getuid() r3 = dup(r1) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000100)={@loopback, @empty, 0x2, 0x2, [@multicast1, @empty]}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r7 = socket$inet6(0x10, 0x80000000003, 0x0) r8 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) bind$inet6(r8, &(0x7f00000001c0)={0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast2}, 0x6}, 0x1c) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) accept(r7, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x80) fstat(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) setresuid(r2, r4, 0x0) 17:34:52 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r1) timer_gettime(r1, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, r3, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x1, 0x8, 0x8000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x6}, 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="d4734d06", @ANYRES16=r3, @ANYBLOB="340326e34a5bb7dbdf25010000000000000008410000004c0018000000cf62726f6164637873742d6c19123a3c80a70cf8635a3468bdf600000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea0e34a0ab8022380f8e3a932cbfef4ac26434f96a3c8326c3e8a00f3e5865b2c9169eb1b029cbdf2150a46625c0ec3e2decb8fc7b803e665b7d9328bb889e6d7865e627265b7660b8b19d4d1b8500c38e99b6718788de8f85556c790ea34a5344e6c45c24e0d4e0f7266b93d2e7b"], 0x68}, 0x1, 0x0, 0x0, 0x20000040}, 0x4008040) r4 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup(r7, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000000300)='./file0\x00') r13 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r13, 0xc018620b, &(0x7f00000003c0)={0x1}) r14 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$cgroup(r14, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r15, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r12, @ANYRESDEC=r5, @ANYRESHEX, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="088da500", @ANYRES32=r16, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00]) getgroups(0x6, &(0x7f00000002c0)=[r9, r10, r11, 0x0, r16, r17]) fchown(r5, r6, r16) 17:34:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:52 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:52 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r4 = creat(&(0x7f00000001c0)='./file0\x00', 0xc) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x541004, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000018c0)=""/246) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000001020026fe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r9, 0xc004743e, &(0x7f00000018c0)=""/246) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000001020026fe) r11 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x31000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002abd7000fcdbdf25020000000c00060001000000000000004400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="080001001cd3fc28ddd6f6943c42b89362be3858e2f09dcfe8502d751b3c42975887b15ccda4b6d13e26530bd726d39d000000000000000000", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="0c0005000000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x40000110) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r12, 0x0) r13 = syz_open_pts(r12, 0x50820) ioctl$KDSKBSENT(r13, 0x4b49, &(0x7f0000000000)="713463882b8ac8758f11707acddc916332f844435c9e8ba36e14ce787436fc2ef7cb516eaa54a0f4f9e9f045cd2729880f1be76e0328a2706e3f8df0ddd9e9d98c657b6f") ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x19}, 0x7}, 0x1c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x1}, 0x10) 17:34:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgrp(0xffffffffffffffff) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r5, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) r9 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup(r9, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r10, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r15, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r14, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00]) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r17, 0x40045431, &(0x7f00003b9fdc)) r18 = syz_open_pts(r17, 0x0) ioctl$TIOCCONS(r18, 0x541d) ioctl$KDSKBMETA(r18, 0x4b63, &(0x7f0000000100)=0x40) getgroups(0x6, &(0x7f00000002c0)=[r11, r12, r13, 0x0, 0x0, r16]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={r2, r5, r12}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:53 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x80000000, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)=0x1) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCCONS(r4, 0x541d) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000040)={0x7, 0x7}) 17:34:53 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:53 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80041) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) r2 = socket$inet6(0x10, 0x80000000003, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r5 = geteuid() r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(r12, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r13, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r11, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r14, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00]) getgroups(0x6, &(0x7f00000002c0)=[r8, r9, r10, 0x0, r14, r15]) r16 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r17 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r18 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r19 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r20 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r20, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r21 = eventfd(0x5) r22 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r22, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r23 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid\x00') r24 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r25 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r25, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r26 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r26, 0x208204) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r26, 0x0, 0x13, &(0x7f00000004c0)='md5sum--vmnet0eth0\x00', 0xffffffffffffffff}, 0x30) r28 = getegid() r29 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r30 = dup(0xffffffffffffffff) r31 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r31, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r32 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) sendmmsg$unix(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)="407bfe164b53761188c8a5511034660892160f7d5c83240aff2f0141d39c53acccfdd61a4130260e", 0x28}, {&(0x7f0000000280)="b1e67deae8cdd2576926406c1c41246a8c41077db913d19b2a11997f18fe6a0bc099668edbfa1622f3f52cd29d9b73b212031d0f841f85f700b50a35785701e7331d17c9742b52955c250b52e24758eab6037676181ecfc6f682", 0x5a}, {&(0x7f0000000300)="3ec2459582d4160f76922ba920afe867f694b81572ce33996536", 0x1a}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="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", 0x1000}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r10, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32, @ANYBLOB="0000000030000000000000000100000011000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r27, @ANYRES32=0xee01, @ANYRES32=r28, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32], 0xc0, 0x4000000}], 0x1, 0x4010) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r33 = gettid() ptrace$setopts(0x4206, r33, 0x0, 0x0) tkill(r33, 0x3d) r34 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r33, r34, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x2, r35}) 17:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:53 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_proto_private(r3, 0x89e1, &(0x7f0000000000)="200446d2b04aa5aa9dafbf01c34d360474b74dd62b52bb8f9d909fe56f8f659ead5fdd3b55262878aedf3f828aef3761a439efc7866dd8eaf598d25cb414be3aaebe8189b1468e379c00ef080358d28c5086d15083747acc191ea046d27d4913081ddf7e87079a0f91f9b36e627fe809") getcwd(&(0x7f0000000300)=""/53, 0x35) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000317871613e9e7d8a66aa50bdd6c3dac6fda9243000000000070000000e9fff8c6bfd201f0d04d04bd841fe2c87f87b1c71582b9879e0ed5b34c2f84872d6995588570599cff246e1a9c3544eccb8b6d0c5d8fa1a5578670b62d3cfbcc17adb615b8aa6a8c76f1ba423a0e4a2dc798f6f0ae49be45228be6fba22c0e4561519395e53c0214a0508b5cb5185bbe"], &(0x7f00000000c0)=0x94) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000280), 0x4) accept4(r3, &(0x7f00000003c0)=@nl=@unspec, &(0x7f0000000480)=0x80, 0x80800) r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 17:34:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000080)=""/115, &(0x7f0000000000)=0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:53 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCCONS(r2, 0x541d) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:53 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000150000002bbd70eb04000000020800fd", @ANYRES32=r3], 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@empty, 0x8, r3}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:53 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208204) write$char_usb(r0, &(0x7f0000000000)="7a5cbdd4c1859b36875109b8494edfcb98320a0f9c6d2c78b914d7a7c75a3e13c3dc6a5f0b8ce4995730dd035927c8cd3fa2a330a070ec8e9298cf6eb5985c6b29624885d80300daaebe6707b220d03e8e18600fd8034ccbab38ba7e9f319cd7f70daf3cd144e5555bc4c14158653391036ccc4ca3531e970526f0dbc8c8c596ce024fbcfc5f894f8b", 0x89) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1612) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r4, &(0x7f0000000880)={&(0x7f00000000c0)={0xa, 0x4e22, 0x2, @empty, 0x2b7}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4f69c7344f266bae95426358b5183ae3378c3a50b7faa848d391c99ae5699336fb6927e129a65efe7ef8b06127d14019732c3b88e9359d4762e8e062be585e83d8b146ae1c66e358b8deab5a212b37fd165935844608e46207584b4f1ea06e7059c0fe1ef3b71a8c11be95bf1cd1800c640348bab1bc5b849c7eadf313d8dfbae820384a1c521f200d8eebdd5aabedeb2119275dfb48056f090017222086a3697e5d15ded08fb6456023ba61cf94e8c2c2291040ed0cb5357a93625fceae28cfa56cd5a643cd2f60", 0xc8}, {&(0x7f0000000300)="feb57f001d4b9fda1ab4e83cd4d30ae8d68c8cb7cd029359f62ad07cedfe", 0x1e}, {&(0x7f0000000340)="d22dd5c50cbe52d2c797a080af4725028c04d2934197c6f16c6f1d4df2", 0x1d}, {&(0x7f0000000380)="1d5de8baaded9de566b9bddcbe20bfa18bceb721d619d82a4d8cb6b202a4ee35f4e399f87817ded86e0e77c2676eaadc416d2b473e2186be570b0b31b3c3484ad39582f2dfe8a8baee66249971ff65df3b24d8a158e933bc7133c15e40119ce2dec5e8ef7d895f9b4e1c2d63b902d4fd66aaccbcfff72fa999a5681510718c777ef0a8182314e03ce6433487791a5732dfff8a4fe3f469d91e93f75a70aa21d912c0cbaa3e93150e603c1a7d4ed5117f219551637f734d50192db8dde34966a4", 0xc0}, {&(0x7f0000000440)="707389f414027f975718afe0c8c4deac3f57515dbd4b4d205f635e90de4ec18fc4babff4e5f40db4e73f4ed19e57d92b89a8522b2e7989ceae98d2486acff295af905205bb805ab8f81d14e94ea58a6048478ef5b3c1812c7b102c9521e0cdf27735fb3636c9d5c80179a4727332188b4aa5d60ba08791003729d541597e", 0x7e}], 0x5, &(0x7f0000000540)=[@dstopts_2292={{0x88, 0x29, 0x4, {0x2b, 0xd, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x50, {0x4, 0x12, 0x9, 0x9, [0x100, 0x8, 0x3, 0x80000000, 0x400, 0x101, 0x6, 0x2, 0x101]}}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x89, 0x1, [], [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @dstopts={{0x1d8, 0x29, 0x37, {0x8a, 0x37, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @generic={0x8, 0xc5, "7bc82c3ce4942d51a1a1b666c72efe0d75b2555c903c7a7c8cbb6790acd41167229fa4e5038c3a74b2c9cd587faf580551bd2a607b80b064f22a0d21cf9dc574ab52140af9afa1333f9ceeb2b993183a2fbe4941fb321619f7c23a1c66f84889b0bb3c4d3b129fcda5a8abe721a9aa9bfd560085f80322ad979af40a8ef2600746c2c713fcc145a007de9709f8a8d3372711af7f4ed8ce5d50b6b73add07178a82078a2dc1efbc581dfe0bbff98c83b19e36d3db9c76e3e9af98de2906bd88776dcb7f3ade"}, @enc_lim={0x4, 0x1, 0x66}, @calipso={0x7, 0x40, {0xfffffffe, 0xe, 0x0, 0x3ff, [0xffffffffffff5ba1, 0xfc, 0x100, 0x8, 0x7, 0x401, 0x5]}}, @calipso={0x7, 0x10, {0x8, 0x2, 0x2, 0x100, [0xfa7]}}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x8}, @generic={0x20, 0x71, "e9ba549caa19bf3d356b3aff01adc2c258ceecfdac2dd481549370309c68a037ddfe018f28a1ea1b78d03685a21c62ff0aac46f20da192a89fdf17976735c4107bfbc72008d3eb2d04d77e7ae4fffd44dff5f7bc5cba5f16d752e33d5c54b3fe74e66ebb2d0115e59b191fcc9186ea3426"}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x80}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x3ba29f3f9245973e, 0x9, [], [@ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0x80}, @calipso={0x7, 0x20, {0x6, 0x6, 0x3, 0x1ff, [0x100, 0x800, 0x1f]}}, @calipso={0x7, 0x20, {0x800, 0x6, 0x8, 0x3, [0x1, 0x9, 0x4]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1ff}}, @hopopts={{0x18, 0x29, 0x36, {0x32}}}], 0x330}, 0x240100a4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x80004, 0x12) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8001, 0x18) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x0, 0x3, 0x6}}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:53 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:54 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4100, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x7, 0x1ff, 0x5, 0x366b7371, 0x3, 0x3}) rt_sigpending(&(0x7f00000001c0), 0x8) uname(&(0x7f0000000180)=""/23) getsockname(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x80) r2 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:54 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xeb, 0x49c43ca5a71f2a2c) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f00000001c0)=""/219) r3 = gettid() r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCCONS(r5, 0x541d) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x401, 0x0, 0x5, 0x9}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) getpgrp(r3) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:54 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80041) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) r2 = socket$inet6(0x10, 0x80000000003, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r5 = geteuid() r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(r12, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r13, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r11, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r14, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00]) getgroups(0x6, &(0x7f00000002c0)=[r8, r9, r10, 0x0, r14, r15]) r16 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r17 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r18 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r19 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r20 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r20, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r21 = eventfd(0x5) r22 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r22, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r23 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid\x00') r24 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r25 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r25, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r26 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r26, 0x208204) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r26, 0x0, 0x13, &(0x7f00000004c0)='md5sum--vmnet0eth0\x00', 0xffffffffffffffff}, 0x30) r28 = getegid() r29 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r30 = dup(0xffffffffffffffff) r31 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r31, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r32 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) sendmmsg$unix(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)="407bfe164b53761188c8a5511034660892160f7d5c83240aff2f0141d39c53acccfdd61a4130260e", 0x28}, {&(0x7f0000000280)="b1e67deae8cdd2576926406c1c41246a8c41077db913d19b2a11997f18fe6a0bc099668edbfa1622f3f52cd29d9b73b212031d0f841f85f700b50a35785701e7331d17c9742b52955c250b52e24758eab6037676181ecfc6f682", 0x5a}, {&(0x7f0000000300)="3ec2459582d4160f76922ba920afe867f694b81572ce33996536", 0x1a}, {&(0x7f00000008c0)="51bdd48151bec6ae4012b2035228cfda37bb3c6d105a25ce95efbeda0bd51332471125144bec89ffc4a2736e47fa9de73921808cb43b5c0be317d1da3e590bf538149a245ba33c8ac4dbcff7b59d7a5b3b4170e96d7c55045f574aa4fe2f0bc1bb1c0be0d66291745f6f6ebcc229a7988c448404f2f32c5fae576edc8b25f873878bfcf4dc7fcfda3e19749378fd10ffaa02d478bd88427e97962c562b62fe6348e9b98fcd7796fa0ce3af540bb62a3419e88276a1ad4ba1fb9b8ca332d21cb50defa64662830c2c7f47b4850790025fa7f7c884094cb8655b308f0b03f7676ef33205118e92e5eb2a88ad0341799676c2a594e2ea7e05eddc8666a50dda9bdc89bf235bb0684eb4ad095bfe536dfac65dd0839f65407c25cf06709d56121196f6d0736e7380530053f9858a8ccce145ecfb0fa5b6f6d1dd183b71d45b6ec66d69c148bdb58804579041fc0d309043150c671c34eaf797a825ac6274b23ff60b63f24c57ac7955a30c972929d2de6f8e62807f786d6d5dd26aa1cefd4952cf244622316c3299b2e0f6e1675c79b9bf9426bfaeaf71fd3c8425818b0b2d9efd5c382f963d14a25fd62f1b802ac4dad784b6700c673ac7d601db35232b5321017eaa2b714b1bf2bd7f07042ea3b2b02f9fda17eed648a457a97f2c14b25c22d23385b57042debb33364f44fd61626d1ea8da0f732a7c1bd4ed69e39b7e9f6c8b30f6daa3feeeab176b7cb8807dc700d0c7af265a960dc26c6cc33228e1f5532304fbd5288487985e93ee4431c233b2371de9d818cb582983c9776c185451824e0949073ad2ea4c79a6f328b20300058e7556d0b8dd76cbfad38a29a632eb52f195d2e1e86df2b0a6d7bad7afb59c811a2ec79f5f5db2d248ea92ca7134ffe511b6a08894cb64f66c2275de1016f7e63a0945c7aee6a88fa596f7c8bba5b685aff7a8c1e30952ae88015ff57840a8a8f9399ea81803b96aa7be2d79c07e5acf9c92a1c250e2c9cc3c357049f1e655fbba8ec22f2f633f47516cd776e1bac9ab24b62bd60ccb55187f96c2f3c08cb06c217c355a2d2dca2139cacc7c9b28c461d06692949e41a11316e1d01938a635c9a1a419785144ab3a4d1307085bb34fe4b5ddb7566dbd1a1aeeebb378b73071f8b3cafcc35931d13ffdb9c47e4f35ba9a202a4fefeaa75e3e15ad5124705acee7f911aeddea2450ef3a552d5acdbfde9be21735792c6846c480a8dce628f9a0e6184f6555814dae6fd675dd2a7505c8ae1810ff3b0ed2dd05d39ce41855fe01e02bfdb2af2d4bc136d4855de6b26b84be53a4cb8e85646eade635d7f4d5eb36f99abb5ec5f5ce01ea56adaec26a2a809eb35d2bea00c47d0e0eb45556a3935dca5efe12213abd4f279ea7d73f473a39252001b0f49b62fdf128484d3ed25a73883f4b76d9857dc8929ca4174dfeee2aadc95aabcc9742d029f769e54da75f039be687d69efbd9097814f116f4458bc837474cd08ac46c3668ba551735ac0e637e8390f5a52cb66171c46d18c72b1352442c38806d0538ec04764dfec2e0b1a2d943fb3ac21967c2332c7f91eda30fc65918efec51dbd9d0685bb60eadd795c0ae63913e900f3a2ab23043da04c71d4dc3eb14248dda08e50c02c5b90feda8b8ffcb01e8170667fc60cf4a08fc6ca68050e97505ec8217973addc7ad10eab2701333aa75836cfb306880705f7d26c13e278e6c9d4732e87fa7c110855e7707ab9acd7bfd8a47b397c5f9a17ec78ba2796f80fe87a6ec9fb4bb491485e7553f21732e65c95fda44f1a287201009e488df2280e80c5ae3d82c5094fb9a8f8ea79624e66703c3d050ad78e825e3a6cb022e9f2e87492780c5a546ad853a07da9a8783c6097bffed03b487d491cbf9f075b98735af67017082cee1078661d853db8074c06292ad9ad05a26cf43c999eaa413723fd590d904bb7ad814fc98c994d9d868fe31673d9587131d7b63bf6a602679768b1ae8ac4d2954199ee4bc92353916008ee7d77ebfab48e3c6c7440945a843d92a1af0d3bf65a6120e206f78563b8e79629752ef11d307d2900a227bcfc84d532b6923a1ecb2c0b0105c578777c7a85776f4c21f94e157551d9f3bfa6440b5c4aaccb60b5d25b96a62ddb9d4c58c83a46c32aeb4f2aed68841a7fb3752d9fd7418faf44ec349f1d8d85e14e6f41a817adedfad0228e5c282fe43bd04ba0e464a81125104884e5fbb2c3d7b873929cc8d9e40a983e4cfed44ed84c4824213bfa78477fe1762ebf4ddd022cf9d5363fef9d2ac89ec7f39156a861ed460c67e8949cf6c2e29f06bf95190b59071f8ee40f9fa16738bb20d338fc92af0de555d101fb4cebb2caaccf0cd7293986c78c4a5fd0681c01462af9a1887b6abe7a6887d42390e54ddb7acb0be30c48924bae78186d465dd0a3a8198d2919f0e12871d94a7684ee92ec8e23b63899eb8f9108f76b1e569f932db1765f0f4eb611ea4c58a936b9b829c277aee5a1bd7af29a31c4080c593e4bd735a8588b56ada267b46dd6d19721f30cc89e8b450eeb7e5eac3ec311e8d7e6149f3b1714937dc3ba8334210e67c26e0eaa78d849383a1350b66a813c57f9d99b82014595cab05072ab2984c8c25e79523998b3659726c1ac16387ee0d4ed6d95b538e7cfde02bb42633867ee2df066dc5ac8aa96620ae62075ca270b0d330ff7a9de4e277735b5c73278d6e81433df3515853e1140432ca78dce0d72830cea92f5f54c55e3e8c89e1324bdbac6d8331973190a29fe88fffc326fd3ea4ccbcefae11d38001fa5d74c8cd5ac15c643ee1c6b45aacce2a69a2eb5f8692d8d08c7eb5dc00b7c6480919208a0602cbcd15475b303004d5b07e9658bac6187a43194148705db5215fe0f4d2e7f56a9ab666a323196c94a924e231610abf3f046c613003d45c79be726987ae3816179a422f6b1409a4c2cda0be5302508ab904a99bbac241fdaa24cf7e0575c12a53e07c8bfabe718b76361680ca94ad57057f3ad9d944fa21ccde54aabff3bfd89fe9019c9a224d2c66da12c720cfa8ae645d90e12e52882e88ec232568714da6248202d7b94dda59101ff2fb95853fb42caf2ac722c33e9d4166d98675de3884654e27483094243c24e72edbe0ece02c1e87365a026aac9c16c17349557e4c6fccabd2f6ac5ba8636335926b566209c754d7cff0f1eff94423d7be08befffc7e3a6194fc364ba5a9724a5fb481ddc6870c838be178f7f649b7ba8098241fd5fcff27cf21d0eef92e8e7aaa849adc546ecad078c1a025bbebfe33b736694ff6b1288eee9a2a123f37e517766b7a1724e9fc8194740a8279fa98ae2ebf63198de3f6548645c235b09b1981d4f82221b541f0e6c53afe5544f940e0113dfb11711a71779e6ba6632cae71bb953a9583dff0f72d6763e68ed4be759db64d6f5312b894e08471cbd6df0cc20c8e5930cf1a616ca3209b8fd96133b6bc25fa25471e8c415196c0eabb4e74f6b4d2f348d8662791b32500a48423a03a0513e30114725e0ffd8ea31faff556023770d650b220bd20a0dbd1704a3f8adad791eede7df077489714c3414943db58280a89819be0d4a76b2f3d2c959f6b08b1d7e896b428a1347a06bd78a98799e8a04a805b4a1c14a1cbe3bfcfe1c1793089d71e4d683615ca2f0e5987557f68ba289c5a22c8d58989f91a6c500612f6fd2d208f8c041d27b5c997dbd03ab37dcf482cc4171ddfa65e396ec88d339366bd7962c8ca091720dca64c695d18c1d8a265c2429e05d0b11fddd9cf6f7abfa56de4251de9cd9af78b395cd277f032978b165c0a50bfddcbbd3e7c3e330dd48a31918b93cff1f96d41e92f1a5a0065d76acc3cf08ed29e230c7b2b7004e5dc1b534b5f91e707b106109350c023f1b0897a4ccc33b3a9c2d7bc9fdebdf6a8dd7e43265cd9489e5945402277941f4ba350aacdd226741e311c26725e36867fe6844132af7f68b91f4522cfb45fd250d2c352378cb8d476e146296bd4092725459e5b5ce99ffea8bae9bf74c2901a774425afc2f52e8156308aed9a1fff498099a34079315b591f4710ea1df650b8f6b085415ce2a26d528c2aaa40aa0fd2c7846a3850e150e4ec1adfcd2d5b3eb7876121e068fdfda41f78e1f05467ec8e1903bf0c5a9c2c9295b7f93f0d7803e1aeb1a4bde350a0340eb796781fae6655f0ebcb45b9d5bf23dda3d42044833f74e4a9ed0c058aadb58533e95306232d709efaa5b77c0a3801ffed0f9baae7d1d431934ed7e886f414c7f8a83377f6374ef7af2627319a3c86c56257b84010aa93d6b4a08bd17f8da862ffc5e960be076e807f5a0ccfc7f76e92aa726dbd3249f1d5f4dd391426f758cfe0b0f948cf59e3f5f00cc8651b8ecc47d5f043b70ef4b81d7b48d6cb333a521f66db899a4532da59021ffd41b1d3ab71cd7822015d61498c5cf2cb4a03b2f639f3ef7c195b22e65761b8361844795796f4c1a4b0fd23b95a606c0b82d03c9b0001bbabb1ec2a1f780092abb8874a66db344211ffaeee420e82bee8a8b4bff5671e40f3597ac80af4a5afd2de73dca451356c5f10fa7ea1086ebb13717eecdc0383010d8e0d1172074a67666ece54b7cda50f909f70804531779d0b7abea83ed2b10cec7579574c94d70033fc066fc2afbe83e2904a6d28818e3b3c833cebfc64911f95347f43b76760e63116654e7fa1d040ae187b1808d357e92749bf55ca0cb6b6ee992e372ecef1472898a60dff09d5f1444a08f34a947f6b599599ce388f1f918f2274049c969bbf6e33a47cd8ab64a6fe012f657e7ea9aceccf6725f2dd8ef4eb8138e4e02f119d247aca6b6c167f16be30782d73b91ab3f0c3d119ef38dc1e2c78ba2549fff9bbc9f522cfe556eac02f6d4106a2649eaf55a0e608a0966621dc30fef76fdbb1c23719030dde3c77085ee9aa32beba79e60bb581e12f317cdfad0a1fcd452573a70bf4c262d9f7e2512f68cdc498d4292acf646b737430af9664f88cfe9949f183f7a7a6513ef5cbf01a65795b05fe3994e4839c3a7d7a4537a290f79f5e134cd3f4114260c89f38b2641974f32761556decbbc41ad4b38b2347d246ebb702790f653182c055b71c5261d66b0268c21dc830ae8dbbd4f7b209683a8157eafabaa69df4d120939be6d7d2a0cc08da51362791edc04cded7714e06bc089de5fdd8b67bb4c7d5b79d4ffcb11eca2ab9d50c4ab24a72223a4dc6785e8e895c2363c5e3190b529d61c52920d63b6d7243c547cf86fd2f75ee4b31745b75a01b60a4839bf00674917a6e0e88233a914784ccce7d0d3accfa47d22bf321b90c91892073b0ff502ed97723f22090ab2dd928a6927e2adc315d63dab38d021b93ec3d9966d4e256aed14ea872c09512e7cf0c1c08da2bab669bb85c36be49942d834faaad0c73585f418cb2e7a4479d0f99a7ccce604573fe1f634ca14640712be6fb72c8bcdbba107ce779c31cc3b7528c1d2ea0848924dac19206c409c7db2db7973fc250c5361d4f6a927a9499b3a7a9d87935f62ad9dfce8425ba7c0c51e384703b37673df63c40eeaf18206681d511703ce7ff003a0a91e26e533e95df55f9f8ab1c35e35857712b103e0bc36781d4f0a2cf1f78b2d98a2c8056b8434b400a08df84b5022b79072053f22f758ada1e990a51706b582b666e0862fa095c1e72779669f3f8d7a63810c7e9ea249ae77f4aa4d46473d0691e1254411f994ad177d821615c734dab17b44e9be3fb43223651db48bb74c85e4f67b5ca4ff0940a57abbede3ff42fb945d8306495a8f4c7", 0x1000}, {&(0x7f00000018c0)="91b8c1f5398e72089194ae676b55bf1a74da5507d5d816469ed0af0d35c3ba249c9720472e84ac9710271450b6ecd60eb1972b2f7518b65ef7df6e403733b5d0d4a7d362719acaafca1d25905305bd254c2a086c3aa76dbdd71f9580450be5c5a82323021110f37ad25ff2ad6c8c14e94b4d3083fb6049fec0b51500e2bdbb16734de370132c69dd19a74545be6bcfaa496c134ad26d25135828580f531b5b3e0615a3c37758de92a1f8ec7e28c01c71c1cc24322ee303be041318d486d84784e11b3d6afae185d7404878aef70ae31088ed6fc66dcae33b75175b06bd143c20f1e859a2c29a63e5c2f6599b5f83dbd47739c1e859d8be763eee8a82dc8e23793cec7ac02901180424864fb585510cb2799009f0ceb1b265282240dc4093fb51999fb6876539b3cad4a0ec43fa735c20f87eedcf197d2d1f57a53afc1fc308dee9dd4292cb2e74ed1d40749cc487de63dd48ff33a4fd4cb15312ba342afbd28b85929d068c9df40e041890c067407dad8184de337ef98ab6969617453a89bbb46ed5710a448d660e07879142b879fd7e66398401c07ebee372b35aedef97e504a17346f3185792e08f657a3c93c35793a6430be0036507f6b20879c18f98fd0370c1072ec3115157fd9af36dcd7f8364bac47495dc26f1c3e203aff982e7adb32f01a049519a4b3af3b8629b10c6f3c1d6f413d3aae3ed5515388134b9f88d2c45e292ec4fc8e12070474aa9f454258d6c34c420f93ac801ee48213634cff6e016ed60720fe005f385c26d115319b55dae0dec629e19874eadcfe40f794c4ea5dc6d474c1f8132f76f473a4453ca82e71edd0cfcd7a35ed883c5343b8802506f1c9e3d39c21705de450179268ae9164766db9a73dea2e492dfb326c68421641a45a1cc0cb72b909adeabe6cd3210986c4b9904e722fbeb5eee76c8c8766e4ad225399bf59b8a2d89019744adf3acbc322fa9e0809b861569ff25e6bf487989ffb7c9461df1f7e0da56a5b5e64ea3824850a144028e0d0f120c129ad62b8895f7b19d3588c145030b6a27486d655192f720434b73b677ada4634cc7b6b66c04f9d679b88b2b88768e4d02b6a9f4d66a4ef86914c1d05286e634881cd0813cd806a8aa9fbe017e11084966f6184118df7ece86b4cd3df31b7a0be0c82a258f39a74507b0affc02ff4a45066a43925420c6df9e56a025ddf770e5f9ca16d37643bed4989d36fdefa8825fd27ab98d95b5caff258f0bea747c2e0186ddbab9853aafe61c6200ad916db833cbf72039e1425d993371e589e44ae74018a705913bef814a8e2bd01597e8099e62128c4f54d1271a256d3ff2e83c809bbccc6ea9c53842c4ccaf6c1e8f95198290e54dffc6270a8495fcc5167cad77706debef6f0958f01ec2ab8890f51c179a9d5553502807fc30359ff506802976bec51537044a56336a663664cb49573d09dd895b790dffab3de25abcf1327f2997c7c44642f1d9db100098d8d221aa838028f6ea5005a192ca1d407be4f242f40cf9607800efcb0e7f6fcf0568892d0f326d7bd9f019500f9b59da5a92ea571582c63a243c1f8066a8728ba56906fd68b830a2be6af803aff298b89670c6f097ca8009af898375cbb85f979eecef6802f06e9731d36ee2e9bdd37f001a34e01a8717da706c88871fcae07f9066bcdcba2f7b5dfbcf13230d5f568a037474706bced39e9a8fa0c3edc6575e2f57f8c7828214e25657bf0d9e1d5e408e0f032274cda8566a6f64e06cac51a2b4f0a6178b22563b1d000876a38a22a9ce847c530a8d6266cbc19bfb2c35cc2b3b80330a2a0d027308e4c17c85dc4be7d1eae0b35762f09dd1d4030db67584ff4cb3d10cd5ce4cad12eac53a2a7d540227e6e233b6961bfe2173e6fc523000a502c1e8fdad1c5467c5ca93e6eb52cbe2867c162d915bfa243245f513278954e406e30878a51739702ffaa76e79cfbd335bf8efec32f1d40024fb43ffac5a9157b91582cf3afdc1994ac7680144526c2dd592076a73e3b999bdc00d1628f06d827c02197f2521f25b6cc58d4e67bd2180a56d5e2cc2b3f991307213d1f7a5fd8d88f21cf6cf3e498d2b2f446bc212566349a4d327c80860cf9bdc926ef4bb7f5fed207cbb553fc4c98f4bb1c1799f1e362c993b8d58a4ca5ccc59ef8ac032b6f3bf656c85f26ca0efb51f92c21551a30c1d24bcb4a5e6da711cce1c0340528cb706617ffa35e8483e9c98fb0e924c714916c860487d43ba3c1d1c42b558ec28dd931c02facd54eb6e4e4a7ae22d88d0f5ab83eb5fbc72318c6c0f20c65152882fadcfd454376fe4569e4045a1510ae410d53962310f6ddc7fb220d4827e796895067ca2736d5ae7be51299cd6caca9a0d3cac5876db345d3a9939937781b32171955ec0169de15e938ad6111db181cbc715665a2f01ec5c16988c46f4f6d948c7e9ac6bc6e5f256b7fc2976c3c38f5d94fe4ee3b3c14f47f917aea5102322aaf54f380cd618379f91a30abe7b2bc73a8079220196436d1a353617d2d08c591fae9de875f5bdd301c62ce07cfce917bcb96733d5d854c60a3a7f55e380896db0d26316eb3f37bac931c8dbdbbb219f921bc70983f3c8dd3eb3ad017968bae3ef2639bcdfec6bd47ed83d2693e6407b96f7610f700c8830bab730e945a618fab40b76df8d156dbee639702d8ca6a39c3a591a8e822cb7280cb62aa14dfc16d50930c3a64637005c1aef6a775bfeffd37c8f7be8b0590a885809313725ef07ca6f9ccf25a90592309b23042c1f7ec94c95a8eeac8c5172980591d87fea38a70665d2aa1edfff473a5d8b113ffabfc4b30da3bfd9999db8baf37ab34028231d55e717a9801e1eb183e891c17fb0ea62904f7f8757a380b9d1d15c52b020e76c9949b68393a126b835c986fac466398eaedac41cfb1537a8b66532383fb173a2e6a545ac842aa4179e54366ac3c0a593dfd0f976373db4479789650d5a4acf76a0ff803b43c5d9338da7cefe5fc2f208d81a1bbf744a389035304b312cb05318f66e555cce956379282070d6c2ac5af7bb07d22f339333fc472f03078d30cdf8305440ba9a89b814ff66a94f26afe048881e20f824eec37aba99380bad2db4eb28b10fab7ee27eaef5f7a753ab195378d7c01b1fba846578c3bc073225f371d0517c4377c200c4c057eea4d11e203b428b163b0b0c4fef6c23ba10ace5c278392c491320624d06f7a07944a34f17f3edb76323c301f7f9520fbd82cb54f7319d8402e5de476d406118645b3363ced26838605e1dddc2a213144c611241b85c13d675c47087c2fa2aff6e625bae027503ff7ba3949038ecf45e976be410d4e4c83dd42032830e55ece7292c70ccd67697b12178a23dda08464dc3dde6d1304f4c2787b7043569070b91fb5c2bad299a6bd5b0d68932a7e92984639fc6ba4335c8a78e6ae81a72cbedc679f8dfe248526d8b4b1b4a3e8e529653b213aac88e6ac338ae57dcd8105997f992d65f9e936e2f8120131f1c8b6aaf69ad27909852314d2ce236faadd0f1245efd2d34bfcb970d0bab96d2faeeb7eccd0e19451f1a37104cbcdae15144504b8712258807e4c24bb6bbc5fbd0bb578e50a9aa7bc93e1ebd5c5432486d078a29ee32c2afebd3c07d332cf0916b98e0d867a93dda1e9c76d9ce0a0b7dfcdd09dd709f5da00d017c102079349e0a257ab41d7921a284d120cbea172423b2aee96fddf059eb94fa377517bd5b77d503c727bd447bdd91b3420fe068a50b4464923e10d4bea24c0bbefd27eca3b2196d12be70c3349cdd21cc81101a5d5ab3d7be877ebace63875fd61598a104a226cfba63772b865329b2bef36c0b875f1017c1df3d21b1726dbb9643de536ecc2710a18fc845c4030ff2ab659ed77ce1b47f0492cfd984e93df34aed54fe116a8ee0cd39546204ba658cc4c7624b66305cb302b752775d3ff4ff63bf2e6cb5fed015bf0be5c01ed2b5bbcfebfcc66743de4f6a4d85f7fc56951cb6f57d7874edcdd27f4ee6f565e8a25ca412f977a4b2922f5937c60b7b5bfb59de02ef091618cceb4a2d98814b4363853ba85a339a97eb101d1b2d611d70b978bed82e0eda261bac01f82d60bcade2c598bb77fd9ca2e51665df8b1878dfac641c7a703f8583cde677a78b71e7ff5aa91e9472ec5d2b751497112cd21fe29e5224ccfcb3afed92a0cc1d1fe99ede376c2814e9b9d387b07cbba18ca49b5329a0496f14e4adc43a185e0fa31b0883a2bc07beca9557a4352f1c338b2471712da95e80157461af899ea989f56ea03e2d73bbf27bbfe62cdc59ce93b24c41e702b8f94f137e96a4beae49566a662125ce5fc39b6e86498d0f2aadb99ebb1fbd6523eb510b10e683cf48fed3faac8895a9c769e2d8b37221bebef7de4b132a24b4396aafbe90499fa14a1c2745e0519b7532692bbecaeb675d1d37d23fbd09532825d1f1641f2f6a52439f6ec4d8dde6afd8351b2c6157472da5d5ef2bef0fa781a343cbe8678e083bc5eecd89c9f3967b223dea857cbc8160d7c4e846e912f400d7b93f0ea78a6751f0c9b58b4e75a4b3be1d0fe321d7619c7c0fa90d78d533d96fe13fd14531a88b78a378e508822d076bb02ad8b9eff128cd576ee361bd548e60b92faa6e48711248ee8cf6bfc04e93f92b6e9b73cf158648262743c4d2279e038854937f620dfc97bc46bf38a06a99c0ab655a9adda6bb808e86771cd88ee065a2a1eedc52719eb1ba75fe62bf2fb01088892988f19b03d4dbceac7e96c688f3b4bee1ea1e00028bf74b404fcd90b07801ccfb25c0a652a4016f9ea31f469bd8f2989773c9bb7d1c291c935d8fbe0ff710ceb8cb630dbabd912565c12f720366cdb293a14f241aadf3bbe591d7b10425b63d438d1a213895fdb5d80524eeef5a242df49b95896dab055c69922c757a3b7f1372a83e76776f0bf716a8bf2f1c72964c1dbd47f30d9d753c09ca26b7f8712b583c6ee717bef0582f915de72e9123e6216a5d3cbdd8a074e3dfca6017fdacf52c1c089abd85aa591a5f16a15fa1b7c527224a6162b552664511e2a20a93c618710e66071289b83849eb5b8cc90be330bf49085f18bf198f31a17f9f7b4be8246d37468187a0bbe4459a70d4edd90e919efe8a377b39ad5dd13d4dbdc43944e52f7dc817fa5ad11fa9988137d048aac7144a91c97e549cfa6cd5bfc8eea55f73601ee101d9e62ad5c7d8b31af5e2fa491cde9e4f3255b8908bd2ee56d9396c49a66606c30de2118b3fcf10b58ceb6fd475cd8d2cbb6b54bc43952aa09a215985e3f7df03f2a7a47e441a73e6549b4c2de433a21391ba17ddcfcff48f6e07528ec3ae75057598e38da02c1971a75b3c3d13bfcb7623ddadbde1f884f36251ce0e6b9d27df9d959d89bbccf1bf60eeb7eb04d3a76fecad4f5fe469d5bb551ebfc7a848faacfddec5fc74bee6157c797405e9b63f0f928b2d311e516d889335bb0e087939fa88e6178873925fd42ddc0518cfdb7fb893d08f47db055bbe67e6047d2c12ce9fbdc45fd5a0950f745bc8c19878afdfd513921717dee238ecd191f40f22af283885fee2237288ae4ea8544700623d7052a08aa0a0d42a97e2ca066b8473a4d039530631863d0a68b4dfccee2b2a908406c598d95dcc8f9ca06604ed3bcf9a8d337f5f6dc35ae6b5703b7214f11d56c19b800ed0c011a2aa31f54cac1ae5b096afcd4e4b3c4391ff6792d4d5052164fd991f238c9f723104ca76cd117980a0daedaeb8da6396e71d73e3bc76fb020632b14c499afaf34ef967399c6ecb5e", 0x1000}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r10, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32, @ANYBLOB="0000000030000000000000000100000011000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r27, @ANYRES32=0xee01, @ANYRES32=r28, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32], 0xc0, 0x4000000}], 0x1, 0x4010) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r33 = gettid() ptrace$setopts(0x4206, r33, 0x0, 0x0) tkill(r33, 0x3d) r34 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r33, r34, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x2, r35}) 17:34:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr="eded8b22256ad24bc6202b869a42cb11", 0x4}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:54 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x400002, 0xd) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1b2c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, r5, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x1, 0x8, 0x8000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x6}, 0x4) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000300}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x4, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x2a008000) r6 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r7 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$LOOP_CLR_FD(r6, 0x4c01) 17:34:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:54 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, r3, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x1, 0x8, 0x8000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x6}, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x4, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x8, @bearer=@l2={'eth', 0x3a, 'veth1\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008}, 0x10) 17:34:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) keyctl$session_to_parent(0x12) 17:34:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:54 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x9, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000018c0)="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") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x80000000, 0x0, 0x2, 0x6, 0x6, 0x1}, 0x20) 17:34:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = dup(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000020152ca8ab0459e28581d58ffd9c36dfe82696c5a8e5723f3f7b32fc4f57a31d443e169b7bd1a095ab0d3660f09ed0a1e1366d5ca8b666f013b2de5b7fd68d708a3559b94471d1352cb62e7ed6a6cfac479e3fc5a0b2ef6efedaf82887ea2884698739a8d3ea0993482649e2c58f156a50808761a58ed22d1d64113d2c4168885f2f36f5c3184f20a66e46e9f2d2e6cacf8b73453f344dfc380485edaad0d9a98c71b5993d20775ce0755c14d2fc190b63db14d58cab7e3a1b59e5840d358173872480791f89563b043872ee8958b299eae535f9e0fb9468cfbc859ad2bf85485d6ba87e2c5ee93aab5d63d3a7ad5e5d46a76e34cab7", @ANYRES32=r5], 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r6 = socket$inet6(0x10, 0x80000000003, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000003c0), &(0x7f00000004c0)=0x4) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x6, 0x4e21, 0x3, 0xa, 0x20, 0x60, 0x0, r5, r7}, {0x401, 0x1, 0x80000001, 0x9, 0x2f09, 0x10001, 0x7f, 0x9}, {0x1, 0x4, 0x800, 0xf0}, 0x8, 0x6e6bbb, 0x0, 0x0, 0x3, 0x1}, {{@in6=@rand_addr="e21dc8c805f4a168156007cf1a98d270", 0x4d5, 0x6c}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3501, 0x3, 0x0, 0x9, 0xffff, 0xca, 0x136}}, 0xe8) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @empty, 0x8}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8008, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10001, 0x1, 0x3, 0xb}, 0x20) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 17:34:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x54bd60eec1ad6e6e, 0x70, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7b, 0x7ff}, 0x0, 0x4000400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x325203, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) 17:34:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x6, 0x3, 0x1, 0x0, 0x1}, 0x20) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @descriptor="88cf3df64338016a"}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x100, @local, 0x487}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x2, [0x0, 0x0]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:54 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket$nl_generic(0x10, 0x3, 0x10) 17:34:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x3, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x9, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000080)) 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:55 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x13054, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:55 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="590d00541c334fc5b2b1a3f9f9e7b6a51ed7494537cd00dafb78f6915ce74171d97d37ae5dfe4d8b808c35017fdc7468244d16c7d04f70337804f2581e0adc7e65b03cce7a7d52148cdbdb9b1eef668528bf97c3145caf46228d26c79ab63e7e1cb93a464731", 0x66}, {}, {&(0x7f0000000100)="e9404763d44b36f800d496d68195b45153ee6ec4d9c0dd9848fac75d13cef8de2d20610ebcf32f09db8de96794943f868c8a13467303917da4cce8dd8a62a806d9cc7fc8e0096aac12d554f3f2357d7a3d7006fcf4bdabd4e65fdfc2e66664951c187786777e6ed2aed3a76a74ebf4b1d2c3d79cba292a2660d8941056853b6954df948fbcb935a19825c09be9dff127fa29f5ed086f9f83553ca48398d510fcfca01c81fe90e0d0fc146802127a921350d67e87b86e2fed627c0c16757749962607f478de1108ede44de5deadec28b98fcd67a9d3456c3a1a08973529391ea7d04e9b084be4f9098d56a060c6278b", 0xef}, {&(0x7f0000000200)="2b2498207cf0a04ec3507c837ec4983c97edf699aa9a6ec680117457ccaac0ed5578f3d192f6e9598eda4753cae008826c456ba96d253688c06710023cf6b82548e9f8e57798911436bc519e2788ad0f337d719a995726893e271d0695a4922f349e12c2cff9c17c26d47b53db0b4c6b8e6b0d32eaed3c6fbf0ef8db297ce53dbfe5cd607140b878a333deb92a28fecefbdc21a8d4fb00096506c5f0c25ce0b0c009ecd08c32bb", 0xa7}], 0x4, &(0x7f00000008c0)=[{0xb0, 0x106, 0x8, "5338a555f4ec1a398396fe4d380b5b8da7b9a53a0d5240ee72abd977bff4a4a88061b252dbb2b8b54c41948d4ce1b6df9819c3dadd43124ac55140caa69fd8b24371b4f4164b39153ddc1c53116a20846bb74c4afce265b3bda028bec87314daabdaad716a2e470899bb52019da9584b8734567ac6099863455a8d06df3aabe9ebe401d2f6a777e8a2899c4c42eb9d5be61fab71a890a88bf5"}, {0x1010, 0x115, 0x5, "5037abe1e188f41f127734f57fe4d99308e948bbcfce5753a76a2fa52ffabb2f682cebca32e703cdd2dcf0ba579d464b7cd9fc6a4ccea2df37c71e40b7b212156edfb22578c7e8e7ef696ef79c285f79a013567d9e070f977bd02d3aa80dac31390d7f626334e48aab2f67a611b2cbbe1cd362bec80d2b0172392cbc2d517f5560643779a0c707bb2ffcfb5df88714f16e0c115350da0cdd7d6d3e08b1098e06cc497cc767876ad4d89fb79cd4535ff2b385f71c3629a5df2ecda47e715ae93e05b82bcfc82fcab79e3612093be2a0528b82731c2c557f99ffedc562e819eede29bf3344b36cdd90b73ffee17c3787ec4cb7efb0053f43ea6374cd6f9e0212434492258049d9b891d6dcc83dfffed6d984e9e1464fa80906936943dfb56c3a5286da7c3fa4295c329bfb3510adb166019a11991001baa86bddd419e7737ce53044625094fb60045e31d5efa6edc6e68f8609790a4b02060f05f6fe1289cc5dfe8b63e2503e1b2de412cfac3887139c183e6bf76c9ed2f3f3838759e48c4e72b08c7d44a27741b05edf2b6455bafc4c5b7608393279aa2c0d8120bf583da9481edd3f99430ff464a88d3dd8dbafe54eddda59c551cb304b34d8ea9550f00cf8b5e69fa031a0cc27f318392932262a00244c58f91a427309427792daba8a9d94f32d3e3b28686ee90ce6e1a4a5fb01ddc9bb6dd27e0904aca7365618b025edeb7b0398f104eee15b96fbcd9451db554f5c4026f8d83eea02775a49f1a3e9d9ab4743b231eadf0bfa0aa33dc28f66eac2b4199073df84ffb66212d5a71efb92b238f7428982b28b57f5adc87274cd922857d9d40bdb893cba5da8a93bb1e4d95436c632ea5b924021188639ec7df7635f66e8d41eb11f966fd54f4175db32434305442a362954a2a0c5d07441b181d399ee8a88e790711a21e825fd6b1b08cd11bb3a292eb1f962921c76ef175b819d22e93134bc374a1f8cdf79ba7781e95c1787ea5abb2985b0bbf6634091a602bbcb1489495e683ecbcd9a2c45f55783a57f608983d19ae1492f383e73f0d3429e8e03ff3f928c03754b677a24ea55ae8908a9123834390574d98547eef3ed0385e09e01fab4272e93c18a649f4c05acc59454156bf6c00808a2a0ad6c532c858a2b37cab7ce5d3f5ea5faf869a0aba855c9ec744cd4274b618f6da210b72455827ffef0e6f28ec1f575ba697b381077dfd66ce9fe5454b542cd913a71e63aafbab2d81fa87839039c46b482ca19a2ea32b6e6406513c3db7bc90ad18451238d9944de16de3a37e4fd0e7d9ae95bb42e6703dd50da1de3f1757852be14a359e2ee5c98c4b43379b4ff7197127502a028de9cad4c1385fb5378039eaf25f3ff94857456f2e1c65afc79a33e7dbd241df4756c5792cdebd6aaee29adc6919ab053cf00f569c2b64b450d57b059fecc2d7c8abc6b439882a181671ed8a453ff993bfc67e302d88a006a51a8b16fdc3ee3fafb3ac73ea12b54f45586d9c48dd1722face9e0ac0e863833114a19338727ddc91a7d597605df37cb296b8bdb9d0f9bac851e855a46cade2cf809c6c4bbc0dd1141fe8297e1ebe1701d8b7087fecd1366c63c1693e1d7923eb7b928da2b15cf145b02f68b50925745fda6eaf245597f8cace7cf77b44497c291dedbe078a34db53fd23c209f61edc23bf3bb460d5d294656bfdcb15cb6a71fabd321fcf9c68832362523caaf0fc6bad518f8d1fef3fa04874585816bc5a491c24d52e025012542d88ab980280b1bfd9c3f73b2bf6ea6f08e63f6e0795e5df0cbd74faa31aca37d658b3b1e9774afadd729cea0705a4dcb9e73eea000d0cdc00d4797921cd4e8f55383513dbe010fb025480cf10183419ec610c3109d0a6a1fc1efb31eb9e55517ae0d72637ea86782634a898d235b697c581e7d980892e3ad1790e5afc6f2bd24b52e31bd8e80d053057d51b4b7a9c462f2e0007d4c08197431a7ef10d40479d9fa1b518289a1df9be05866942e589a593f93ccad5aaed2b5eaf79e5492f102d555995b1b4cdb90f951ff81ec989cf8d0353ec223132d22e237f55d377f1ed5081cc2a8db06b06be9ed3c0d93e2347543e40e44cc42e91262018a9bc2eaa0dd2dba6e85ea942ea0205acd1ed732488ebf87b6a197ba60f0190b19da5d0e739c0ef46bb4d0fe5c4fd2681e95644e8b8f92dafe50ef521028af1f6f3c43a310822c684cc00125fb2445c4acf7bd861b696e6aa976330418fd895463c6ca161f77b60a1ea291fc73b459496fb544b96a382418a4763519caed74d913a3885951d7f439c362161aaa134bcbef3538af5f2eba8b983109478fea21fbb7ed2df39aa3c09dba1fa2a9a1fd6ffb0b6b7de2463325c2dac85f08c2d5f1e6fa8beebb0b22b5d79809d28d9179fb2075d33b632d9e88f4dbf3a2e62b07880317c33cac75ae3acfb8d6a30ef49d406ea87d5b0493849b4433558ab299ef23a3151738a8b248d145db9a955f992e1008eb7ce11c6a2d8a1489e5392e2cf032fe36ae977a80fece91c4d641f8a7222b0cc760e7ba37baf3cdd11d1087a67cfba68a1a8e2ad7bdc5b7fec9fffe18cbfdc818403b369d150a71edce2bc6ca8de793178c1cbeac5e41f923299e3f20169ac8c8168538bd0f061a00fe1bef59638030981ae7f15ce89eb053c30daac977c59ea7b413e2a61d7668276462e6e86b21926382510c9755813eddd6ef0a573f106a08a9efb034386ad060cabcad13c1bf5faf2a2562375ee233353e47076f45383b6f87af4925887ad454311264703f908c0625992e215253b725988223b67e0c0654cb7be671d7a11ad03522ac2869cfe75eb9515f7d6c7fb795b5df2b9234cf7b0aaa4591430c88641288f443324f1807a7400ed21f3f832370a53115bf2642317f2246337351330d53e7e96e1b8a5a2169fedf058f40d6b576ac24c1f3906938b31dfcc39f1ba2d4fbcb0be8117acc8864db2adc14cacf78f7d8635a67eae8b4b2eebe644d6be6f79abbe3fe2f3921b4a22524f9d5cc0472cfd0fd783f2ccc9ec5fc687381eec39d0043151ed2799734dbeb572464d385c328288a5e0b2e2fcd8a20086d7606bf2ab411da0808e0947331d2c00e28eb428873f2c72f616c0a2e15f4e3909b5c7687a96b5811f5e41f4cdff7e1002119c13e366b4cbc78bb0a80c13ed4f95ddcddece82ee0110ed87ac4f482be158a31745b3972dfc3a99764db53dc9c9893a32f5a80f5bda101831bca07f86651b3f8e4216ee41685bd2e6f8ddbe3a43b70a7335e17128b5c1c472959f5bccfbbe2ad20ebe3f7f6dd0c5bf8039fc502728a2b84090b005fbdb016337f4fecc6af0c71617d6e912ba5162182b80446f795099edf595e3107904a99e91e6249693e631bfcaacedbb48b215b45e8148ae05bb3c89ad58fe057a3f43ad257b85426403047a5c166ff422de9d042af741621f5396e44739153ef54ecf2c14759a6dfb4cbb7ffe2545350fa1ea2a95c89b60b7d1e2e0643878fe22093e29ca248fde640783a0cca4ab6152289ba83c700f3da881e9881e8a2995134279a4e6e03134b6c4edf1abbc2d73937511e42826de332f34ef401d525f61ff28468f61405793ed3f676d66499c7fd2de73abf8a52b7428bd92dcd3852814986c44eba76b37511c58ec45e58f7993542da294e7e2570a3409383c8f12105a31e46dc4357bcf12580df09e31abfeb2cf1f280923d2a957d09bb94d5730662d45df52e2929f8131816d48dc24ffe8f46c6b68ccb6941a97ddc8f96285091b74ad0157b7dafe7f48f709b897e1082b4a14a335e738675b517c65bd31ba18d72e753a7b558a68a9ff235c009e73b4bf5ae573fd4a67336180b2c20b2af999e375180333f574c81aeb0e04a22a1d5148407214c6081629fb170672f3cd70c0d5fd4e79c20ee5eb258173f5ba45baa112cf75c625767d88e0c80c1720d0acfcc9ddf4118e59273542df15bdf917c75c7ec26815f8e960b08e909da306dfd7fd0f1d9f21106879e8233b764a59b6b03a49e3dc242cfce7bb4876e6fa26bb04687d7aa441a55ed4200e4862d7208de026300c84cb5abb79733588ab9240e6363107d8d2e740d4b9a3690e730029fb544581ce8928b65bc050d9c4e89bd08ebd9628aec620ee0e6c12610655f89b0820c478795572b0e7f1d75ea67199b20938a11e171526166ddc2723b642437bd518a33b818fd752a6e5ced8134fcd49f62456c5385f8f029f309bd9f576e481d5c7d7552c273db79286bd7610963a9e4f831b56c27fb5c1fb739b6c5f1a1aed5fe3d0b4f8dbdb8decf6374d44d51ae9f17edfe0181e44f249fc17f6ec14c7972f05e221c98fde4c2421b2a5fab0f8ae5d40304a90db964fc31de09ef2a82153d374736e51462ad95cd88915dbbd6fc27840d9df5d2655c913dd28e00f4bc4fbc27731ec00efb625dd75b2632d8d42173dd04f883f34db5acbfbc11722c802ffb73fc2b0daa746833989d51791cc05ecfd808c5a2a3ade046db707a1e62dd4d1c61e27398ccc78c5c5e0b31c951f8e352a1a311eba6db346f653b0f9b6b46227f3b52753dd363d3f3a40758f04520b90d3057ed07160d2c9e54666f0598098996ef61d5b2193c85bc9234b23a7ce704716dee34c022d8ef59290f5f66d2a5ed27f57be557b65b5acfa52cefce8b4d74ca778bb0f3a3357310855902670a0d5a95db63e2ac58c1b8f598d5da8a9ae1fe280c8e96749ccc3d3b0fc4cada40f5322bbbe8880bcb5a19e55ed08f795659beec4945a70acdb0829bf37fe0a99c177a57d1963a955235bdc369ccde0fc267ca598cf310fe0227e1f4d12c88178eb7659ee8a5f11e0552db4bb8c8a61a4d5dee2c7b43ee04ffbc7af0d21bd009ddc25cc9d37ca60364e67daec190f7e88e0448fe62e8b91edce61c7a9f5ef0b8f6c300c25405a3da385b87eb07999499548f5486e34bcf026b47701e8edb983f2147c06f518974d59aa272e9a36103be8f5612747051ebc115271c6b7db945189a0698867db575ca174ee66e769efac7806dc580b1065c56aa18c23892176853f2c30ac554aa44c8f11860e16d72db3763deadbddb48b668a449eaabff567531f8e3fe5ba581e159e7784566a7e626d33ee9da2a5c7154b0072779d11f1496811a052fbd2a559435c8858f51ff68532dfb4ab69244d097bc79a15a5c85e83a9f5b3bd9bab8af10a9fce7ea2310fc8c3427189d3aa1ed4efed7694e0d2ac1b7d09d629a2574b1280266ac51477864788cdfd9e9e0d771727969c077bb815090eca5ddc16f7181a9c8193e44f4d5c591c88c1837dec64c889627ed0847a8180bc11a848ac8830e587a76d47b09bbdf54b4007f179977172b18837ae84d591d80669bdc727357e4eab889a2847b77af8296107e5839298fa01ba64bbd4caa8539650da3ed00d326432fba7d0c6740ea08ad74abd03b1d42b25bd51eb6b448dd787341ec759c1eb0fbd0a42a067de0b290f118fd546c49da410331d6d16f76074df8782b10cfa541c80b0b61f61efe0ee322ce8ecfa648da49386a3b9515aa02cf5d3b56e092f6277cf07d3197f3325f73d5815a63e5494e23ad753923f9e7dad7cc295a4358222af81a58f14eaddeba3b0d2a5c4ee46a1bbbf5b3e94844c7580e14a35a31bb771106c5af2784e1885f6052536f374e63827fabf0fb3315205edd1f80f2b62083b76a8de90339c10f4e32581e08b0050b71135836f1c44e248ce831765c49eb161d1b90fe0029aadd51060f6be4dbd55c1102c79fa51c23da676879591140ac3fcd69d9"}, {0x108, 0x21e, 0x4, "351b21c492174cfd47085a164c9b07ca5361e5ee0a7210f7c196843625ca2bf7b084d222bea459521844470d70cecd663eacc2d502987323cd9a88366662d5e5d85424518da33a50ca1d03878539323ce813bbdaac90213968dd9749a7906bb87fb509672aa70b25baa0cae00dad15b50485a0ca77da0041d2c36dc2743b551359197939ff50837b433a47ad1b86095f5aec768b0ece7f67098409cac2ffbb8e2c2aeffd732b7c92da1f4311ac9204381d2c580dd2b642f638106482c61fd0bab82d25b634747a0587393cb29c18c80b603d205c8897845076bcaafb6e3dacec2c544c5605da1c06e399f1e86b2ff49190ef06f8c7"}, {0x40, 0x6f, 0xffff, "a90cce9239f0aa9bc6e694617896b237e43cc6b8c9d9c3fbb27b3d0d34b9bbdba950eaae61c2da4aa410"}, {0x90, 0x3a, 0x3, "e8193252f03034da733f14d681b513726603e87859077f65e000f97a1fb185326cd57d344b3fe6bd49d999a9690decfee4a82ed9e1f62916d22d062640c6d32be19382e56138f0c27ba5960ae4e20062548337bbbf1158e5497c78c2603fece29e07fe4cb1fefdb6683d988016f112743e2020a0b6b5d3061ee878bc5f7b76"}], 0x1298}}, {{&(0x7f0000000300)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000380)="d4492d099d9840722a28634dcc0095c1b0bc223c1bb432634e46acd55744095bc0911b247ab7cfd6b0ca1739f8b94fc58bafe747b073be63554d950041832e0f491e40c385361ef3fc5491474158e362c80487f2f8e4b05480a99cef9072b37fa61d1cbf1223c9cba062a1ce9f17749c3215ece9fc297bcb9c5278dcd4492debd6ca3f9b248a2312c8a97d8bca77b39d68090b9cd7d8047e4fe5bf616196b17c08c3ce8097733ddee674f6e1c31de31305915aeddf0ebd880180f1263e", 0xbd}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000000440)="4959fb8adc16cc730ecac070abce850523b5ef0a4a183acd0aaafdc443120c1866038a81b636332b07dc3a892889c22820099564c32bf0e6b661f85134215d7b29522853ea0dd88f7e8a5e4e73244bba742e47d10ce0d3c85c23c7d1ae2783ffd5c3df53e3163d12f681d10309494e7ad33e4d3f66ccad1adb32f8e11c38407cfc4c2d0f9db54098fce859cc501cf1f220328c61b60cf4076ba51ab109227ffa8dddb023aa269778827da24476f34c2560d778c0b5ba1c33d5687f54bd95e24e77b19d3bb7f77dfa9bdd4d124d3e5e995ef2ac8e", 0xd4}, {&(0x7f0000000540)="2674d056d28eabc9fe573c66d179c7c932ca57aaf18ebea3f3e33628f718e5fed57143268f15820d68f8fd8f25d9a6b55d36cb7240f58f24e77eb71d1e4ad527af34a4c91ab2d73c9879d6500aa49b566df31ca6bb6f9c21292bdb0c6c46dd69e2e9359cbd1cb2dc27348d8b9394b7f4b4542bc59acda4d85c22c248697a26a94fa6b24435d5c4d1d5ffa8a925b3eabe623a849805a7a5b8a4b620f50c140c5e838abda8ca2192946e813120008e50bc7d200edb065dacf59c179280bbedbff694ff517f2c3830aff564fb4753b4769867c7ea3b3efd0eabbc8193f1714a2f924f12da", 0xe3}, {&(0x7f0000000640)="117d3442f71530f1d2b87d8dc599fef17fbe8b87e392f70432cf9cb2fa1f7a6aab52fc0e5d13118ab617fc343f67bdd305a5ed2fd7eda881bd512435f8be286b4d3b3d9044804343f8629d38c5567ee1c9d3750f4329903afbe876fa834510eb7851242c5baaeebe2cda49c2c1f258c5359c05bebc50ce134dbd441e9b36c735556eb7640e53645e2aae7394b1a593d62ccd771b38a9f61b982949bc3e3372b7977822b51e4c24", 0xa7}], 0x5}}, {{&(0x7f0000000780)=@nfc_llcp={0x27, 0x1, 0x1, 0x0, 0x1, 0x0, "47d053e4bab5781795e32c7f3672de185f0f27bb271fef3fe66bc9c54e741e5da0f35083eb2423abcd5334883ef48a8ebcea65810e807f61e7d488884289d0", 0xc}, 0x80, &(0x7f0000000800)}}, {{&(0x7f0000002c40)=@in6={0xa, 0x4e21, 0xa550, @remote, 0x7ed}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002cc0)="2b209bfc836382300bef4303aa2a9a20338b9ea4b32cb4001749e238a960917215f427639375b72158eacccdd0813ef3ea78792394638f1e26c4a1756efbe1e60ccd4679aeff5ea4640e829390c5ccb91c0da18b8c04622ccf134d5870dfefa3d9ca1d0438fea04650026e76ee733fb7e5846ddd8dee7e8a0e82c7bc5146c7616848ad629ee34699ecb5932939f608b6ddbafd9eb50b93d24e9f2db9a483125754a97e74c2003ea046200c2a", 0xac}, {&(0x7f0000002d80)="209d878e81d66786a97c64cb2fcd0f88e601b5805bf1f912c116d9956ed14864acf937e50d392184e959a3099e3b987e8447f0e25a3f6aa15300ab5384c2fac3d5f1b88e4f3b460b6446b2ff1ca90ca44dd97a461b7a290de6f042f64d1a0b123820bfd2408f598f50a72728ecfac6c3c36af0c9d1166ac32d22cd672e5d29a62a2a2f5a4a5497d08116e2d97ec10e6ff5bcf7b0c1ffac174c3dce054321b144194c6c928d4a02e3185add251876bd44032bfb26009bb4bf894bbe5233c339a53d18f728", 0xc4}, {&(0x7f0000002e80)="818b6a74ad3cca23fb7eac70132ac7f36f8c0b8ee4ae91d9ce09ea382c8c2daed9d2e95f44caa53795f54a8d40a454ec3e8f8d265420ea52c8dd23d9b544e4595cdd1275bbccf409f382a33fd680f1b6ba86dd4744c6c79c28beb9a28dbd8f0cb0865d2ae29aa4cfa891e5feefff214de59d338150887ec35075099c3978ed8db4b30217843d92cb9c", 0x89}, {&(0x7f0000000840)="d123d13fd43f5888d78de6", 0xb}, {&(0x7f0000002f40)="d57643d4e000025638decffcb963671258d77a12fca53d23151cd1866f9797b9227e1f47", 0x24}, {&(0x7f0000002f80)="4325fca1a3c657d19cf78812db201cd8c4c4e1bed2d551a2cba0a1aaa47978e5f4353884b22baa5e6f39e76815f1cd33ef089de0cf4311dd788fc99fd92d50b4d6d22df6fc", 0x45}, {&(0x7f0000003000)="bb323f5bbc33b0abda7536417ebd0916e6f72594a78d57119551ad0452aa72c0dbd631b2da8b8b533ee16cf2d58f72f0b103eb19cca8b6180da2db7ec500d9f6a1a741ddee43849faddf81eca93f34c1d906111d636e7041c909a404950c8efe900667042ca1d6a59d3bf1541c90ad85864be39da50bb41f343d613bf50c911aa51e8710fb792b2dfbd30f4270b257eb3a9eb38ca88b57e951a424b8a59c6e25ebda56d134cdf2c21930cd4d", 0xffffffffffffff5c}], 0x7}}, {{&(0x7f0000003140)=@ipx={0x4, 0x3, 0x9, "ba0c1fee1cdf"}, 0x80, &(0x7f00000032c0)=[{&(0x7f00000031c0)="7880639e8a2dc25486d74e212b811e76c4fd67de7a9e7c46e7bc25cd875ed6362c869ebd3de27e2e0b28f86f801dda16318adb9606d44868589bb644f17dd6a4395c53253a7fd7ea8c8ab0530431c1bd4eb5038c2dfed2dda7e79354a4a44f6456f02503ee8b0c4769bffcdd6fa4ad1b06846992d4751cac29ecb581683f64cbf50f41fea6170f99cfffd677c40f0a218dbdb7cd3bb26d491a3be557defd4d57ed53956fdb98e9c932f332da7aa88ffd80bbf95325a2cf138c87f1914943ad5a91812547d56f3d7ed3cbf455d50840718fdc3679a5d98f7975337e5e45dec799e8ea7f42c42ddf8d671461417e79", 0xee}], 0x1, &(0x7f0000003300)=[{0x30, 0x0, 0x401, "1ec11818a839d07063257be37ec6eb664f6e5d73b6132e3aa051"}], 0x30}}, {{&(0x7f0000003340)=@isdn={0x22, 0x9a, 0x4, 0x7, 0x40}, 0x80, &(0x7f0000003540), 0x3}}, {{&(0x7f0000003580)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0x19}, 'rose0\x00'}}, 0x80, &(0x7f0000003780)=[{&(0x7f0000003600)="0fd0060d87c558b2e08bd11ca8ee31e6eb76ded5d66cce4fb8b65d8202480b830ce34ced1616de15824cd5d9a5df37b8e55cd3f66698a9bfb7ff517971166ee0b7d9a5ea8143eb943bfed8d977eaef63dbd4908059e81ee16183cfa8e2da98e70e21da981b5528154d10", 0x6a}, {&(0x7f0000003680)="3ad488fea475801506571da8c8fadc7b3080ebed67d4bf33eed2a62a1e663bc56e30e0761835cc91831d41c5888860ee7090", 0x32}, {&(0x7f00000036c0)="eca478558939289355788034cdfa5ad2b25bd65d0e44a9eeb438d82d7bdf3fe1f8e8df35b380ac42e1df25ff0808092c20ccf3175c0f09e5d2b4425d6dc3ed5c84faeac5484cb3874d7b66d2b881a92e96d266d7b64d2a8651a7e0da7e4128f28e0b868ac8a5679fc843cdd5eac602c4d62e4d8aeaa8ed3734f040459bd519e25e97cf49998e477f3efd17d0d23f26df282a10c20db58ce2493d83720c00ae88d8f481bac8a25f2b87", 0xa9}], 0x3, &(0x7f0000003b00)=ANY=[@ANYBLOB="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"], 0x23b}}], 0x7, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x10000, 0x7fff, 0x0, 0x4b80000, 0x2}) 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4000000000009}, 0x0, 0x0, 0x0, 0x0, 0x4da9, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:55 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:55 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)=""/77, &(0x7f00000001c0)=0x4d) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_out(r4, 0x2, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{r5, r6/1000+30000}}, 0x100) ioctl$LOOP_CLR_FD(r2, 0x4c01) 17:34:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x82d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0xb0cc, @mcast2, 0x3}, 0x1c) getitimer(0x2, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x3) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setns(r0, 0x4000000) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x502}, "1a936e38420df4e6", "4857deea30b1e524ad62f1dc32257eb4", "7e833ce8", "861efda272ce6395"}, 0x28) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000004c0)={'erspan0\x00', @broadcast}) r3 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r4, &(0x7f0000000ac0)='e', 0x1) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r4, r5}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r6 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r5, r6, r7, 0x3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r6, 0x5, 0x8a}, 0x0, &(0x7f0000000200)="e330155f4c", &(0x7f0000000300)=""/138) r8 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x110) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) r10 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r10) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x9, 0x0, 0xf65b}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000ac0)='e', 0x1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r4 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0x3) keyctl$update(0x2, r5, &(0x7f0000000140)="1e70ab75891a753aa788c77bd5c00d0611f354658539e1ac31374208e448238bff506f27583468b047784fd9859ac8bdeabb7596202738d4043d741070fbc885fe27050d4f9e62cad06703f3543d9d9b023f9c7f11e16dcf490c5da483affa943829bb4d07c6568e0b2715efb605", 0x6e) r6 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r6, &(0x7f0000000000)={0x0, 0xfffffdc3, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0xfffffffffffffcbb}], 0x1}, 0x0) 17:34:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:55 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x14}, 0x800, 0x0, 0x3, 0xb, 0x0, 0xfffc}, 0xffffffffffffffd6) 17:34:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet(0x2, 0x800, 0x91) fcntl$dupfd(r1, 0x203, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x1) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x10000, {{0xa, 0x4e20, 0x5, @remote, 0x1}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:56 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0x4, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@sco, &(0x7f00000000c0)=0x80) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) fgetxattr(r0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000300)=""/167, 0xa7) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x16, 0x6d, &(0x7f0000000000)="ad12f82374c9eaec69bc56eb52858920e7770677c0efce209bd1dca221324763aed0967d728782e6e1e8e2383be90ea74228156b75284906b955ef22e6e7e8d7050a4b00bf577f0d40b71fb0f71c63c1f55f49c45cfec0f3c81712df909e116d9aa10107b9189a7e75c411de9d"}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x80000000003, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000580)=0xc) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x1, 0x2, 0x1f, 0x1f, 0x0, 0x2, 0x481c0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x8001}, 0x1400, 0x4, 0x81, 0x4, 0x8, 0xb55, 0x9}, r4, 0xf, r5, 0x1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r6 = fcntl$getown(r2, 0x9) getpriority(0x2, r6) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, 0x0, 0x0, 0x0, 0x9, &(0x7f00000003c0)='tunl0\x00', 0x9, 0x4}) r7 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r8 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_CLR_FD(r7, 0x4c01) [ 942.206956] nla_parse: 66 callbacks suppressed [ 942.206964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 942.238288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 942.239414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 942.260503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:34:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 942.306248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 942.307318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:34:56 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:56 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:56 executing program 4: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 942.382627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 942.403071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:34:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = gettid() r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x6, 0x92, 0x1, 0x40, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5784, 0x248fc58bf5067ac0, @perf_config_ext={0x80000001, 0xffff}, 0x14210, 0x3f, 0x1, 0x0, 0x8, 0x5ff3, 0x7}, r2, 0x8, r0, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000001020026fe) getpeername$unix(r5, &(0x7f0000000080), &(0x7f0000000000)=0x6e) [ 942.475821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 942.492541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:34:56 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1030}, 0x4ddda6bd7219444e) 17:34:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0xffffffffffffff07) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:57 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300)=@ccm_128={{0x606}, "3515ff3a95c7c72f", "80c20cc1b9e3944dd7a1f74970a5e0f3", "65489546", "abaf9205f017a988"}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x67c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x21}, 0x1c) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x4, 0x5, 0x3, 0x0, 0x16, 0x6, 0x5, 0x81, 0x0, 0xffff, 0x81, 0x4}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r5 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) rt_sigaction(0x35, &(0x7f0000000280)={&(0x7f0000000200)="c4c10855831fc600000f0f5d2e963e66f245aac4420dba6472e0c4219dd25800c40379153b09c442e10b30c4a1797faba55f3f03660ffbf167f2400f2ae8", {0x101}, 0x0, &(0x7f0000000240)="c422050437c423916c753290c44285b7c7c4c131dce28fc978cb7000660f38392a2ef02107c402cd970c61d95e0dc422f9303d71560000"}, 0x0, 0x8, &(0x7f00000002c0)) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x7, 0x6, 0x5, 0x40, 0x4, 0x7, 0x1, 0x40, 0x0, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 17:34:57 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='veth0_to_bridge\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0xfff, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) inotify_init1(0x800) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r4 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000300)={0x10}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000200)={@ipv4={[], [], @dev}}, &(0x7f0000000240)=0x14) ioctl$TUNSETOWNER(r5, 0x400454cc, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 17:34:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x3, 0x3}, 0x20) 17:34:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x4, 0x3}, 0x20) 17:34:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a0000070000000000200000008541"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0x3, @remote, 0x9}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10164c}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r4, 0xe05, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x40, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x67866eabcd9e9eac}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x8021) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f00000002c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioprio_set$uid(0x3, r1, 0x8020000000000) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x6c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x0, 0x1, 0xb}, 0x20) 17:34:57 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cab545ecb963a2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000003c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/241, 0x209) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) read$char_usb(r3, &(0x7f0000000300)=""/132, 0x84) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:57 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) write$cgroup_int(r3, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r4}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000021}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@ipmr_delroute={0x44, 0x19, 0x750c315726e8ddd2, 0x70bd2b, 0x25dfdbfc, {0x80, 0x0, 0x30, 0x8, 0xff, 0x2, 0xc8, 0xf, 0x200}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x9, 0x4, r2}}, @RTA_MULTIPATH={0xc, 0x9, {0x4, 0x8, 0x6, r4}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x73a74474}, @RTA_ENCAP_TYPE={0xffffffffffffff42, 0x15, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000008) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCCONS(r6, 0x541d) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000200)) listxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/205, 0xcd) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r7, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000004c0)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x4}, 0xc) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f00000001c0)) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x800) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:57 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x5, 0x9) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="5f67bbb44a52ffb167201ea7e8724af4f153cb72376478ee20c63c5dfa7f216208e717ad4d1392a8716978967a63f53ba0fd2afd3c92bafba2bf7e1b38275907b22de853a88b065dca8061eddfab7463c8116397113aa53e27ad67d6dc4a1390ba8cea29db47d642f8f2b232d7ff00574b0115722d07707918dd0172823b0b7ba431998ce23f6d1dea8fb7ef080b6d680a18fe4282261c49251fbcd8c1faac51b0108a40f27fe53992aa357cc5c8c3818368fd59eecdf1199088520d4b3f478f9e30a9f4570fe7e013166ec2b7cceb83ec09a667d91714e3f6fc214ef4b44ace3eded5407a8b67a4348f69", 0xeb}, {&(0x7f00000001c0)="981d5fa921cea72cc250bc48a90062749bfe4489aad39aea64941c5b4e3c7bf8906263a2e4e096e56650fd62dafa792f56b1a5c04fc11a8e1fb64b8d296c7381b1855adf5a37fe6045d01b2061222ce1cae60cefb1c54dfc297a4645da0c1f7dd7e54a05e9a4a788272369e9b2abeed498cf6aab833b095e57d73c281a576e3cd8e8569a6de982ff06d793ca9e", 0x8d}, {&(0x7f0000000280)="68f1066e26b3dd81", 0x8}, {&(0x7f0000000300)="b8c39277693a4ca13b948c0911c116d71a82507a5c4ebcdb550d3ae60a97", 0x1e}, {&(0x7f0000000340)="ba4cfb28e5ca14c2a1e5b8388c032c373aa8a1bb5c528045fd0aaca8dd076cb1006e34aeaec478609becea5c21d03fae9997968b88f55fb53ee3c1e00a06d381c10c2de302b6d48bd2a7091aeb7c6bf171582e16b4f733c5af24c81030884f0e99a74cb6015eeabd155488973f9a2a55a70766be9f4733224c22c7500749306d2d0b49f6634c27065392dda6824a48e6b5eebb5656512c855690162e16913d717df7f18990359ed3b19ae9b158e12a4df192260a68364c05ba34f6a7398e4387919b1d38c88923351dba9f824c789d798514d68f9fe1d06d47bafc14a877410c601973054408ee316c6345987c8bf89cd4fcba", 0xf3}, {&(0x7f0000000440)="7a898f3c18106e8c96390862fbefbf17cd3eed1e758b49bf2b12ca96960eb99f57feec7c2c8e7b85f6de6a12a7a213a85396b82b121c22f6e56d2483a9402953f612ec7d2c58790c60f69ea1a304f3930e5df8c009dd29302690598206d934b3c75fcbc427ee547d27a16e3620f197375f311f9df2ba2ac111a21ce5e793459f8e93b16d646f7752b099175fd352428c50d989263adc34fd4652bb21bf93c4a12bfc46cd1e444ab7d9b2c6477c5373b5fb4e53fdbdd97ed3dae672df6b8c87d4bf49a64b854d46753d798a6d8bb76ccbd931e651195df737f01e820bcb74e96e4973f73749bf389806c7e6f8", 0xec}], 0x6, 0x0) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x400002) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x4, 0x1a, 0x8001, 0x0, "c72739e7f7a240650b5e1c71e6768530886a25c64bfbe584c808aeb56756c166"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x2) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000100)) 17:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:58 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) 17:34:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:34:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1c000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) write$eventfd(r2, &(0x7f0000000000)=0x8, 0x8) 17:34:58 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x800, 0x0, 0x1, 0x9, 0x31, 0xfffd}, 0xfffffffffffffe86) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000080)={0x6, 0x2, 0x9, 0x0, 0xedf}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000000)=0x8) 17:34:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:58 executing program 5: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0xb7c) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0xffffffffffffff7a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:58 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = dup2(0xffffffffffffffff, r0) ioctl$KDSETLED(r1, 0x4b32, 0x5) 17:34:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000001020026fe) write$P9_RLERRORu(r3, &(0x7f0000000000)={0x18, 0x7, 0x1, {{0xb, '/dev/loop#\x00'}, 0x10}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000300)={0x7, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0x88) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) sendto$inet6(r1, &(0x7f0000000000)="803b683d71d410cc0d725dcdb61700daea677d28d25f5e96e7c9b35a858056d99354ea81256eba75807cc12c7f7309ca0eeb48ff", 0x34, 0x40040, &(0x7f0000000080)={0xa, 0x4e20, 0x100, @ipv4={[], [], @loopback}, 0x5}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x4f8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x26, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000100)) r2 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r3, &(0x7f0000000ac0)='e', 0x1) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r4}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r5 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x3) keyctl$clear(0x7, r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="88828416238e35d2eb4e9e32f43df9e2f40636dacb7f01f733d2d18c2a9ed7d1de82082958dabf1659265717552cfce1130679599d64ffa33de3ab421a33e08ff1850e175cf011284de1ba577bc347e75db4c2745e1e7d60baf18c5cc173917b5f4f5e4a037051049ae402f82487d1dbe170cf1be57499465528ff5e839a0a74396b616a0ee5ccbce8af1e6529d5bcfd7ca3eef08b5ad9e863d39dae2f4d6edabf6461ad0f854fff7270145aa8fe60454f255b74e22b9e27472e40f3318253fa18159c90", 0xc4}], 0x1}, 0x40000) 17:34:59 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) write$binfmt_aout(r0, &(0x7f0000000040)={{0x108, 0xe5, 0xc0, 0x2e3, 0xac, 0x7, 0x22, 0x8de}, "5688b30ec513f3a8ad4a26c7", [[]]}, 0x12c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x25}, 0x800, 0x0, 0x3, 0x4}, 0x34c) 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="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", 0xfc) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x11) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fcdbdf250400000008000400060000000800050002000000140001004aa27f09431db785d31804313f16dce5140001000000000000000000000000000000000114000100fe8000000000000063d87ce967d978a65cff1f000000000000002b"], 0x60}, 0x1, 0x0, 0x0, 0xc0050}, 0x8009) open(&(0x7f0000000180)='./bus\x00', 0x2, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)=ANY=[@ANYBLOB="06000000000000000000000000003957c39c1ad3e0b7"]) [ 944.771666] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 944.804956] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 17:34:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:59 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7fff, 0x9, 0x0, r1, 0x17, [], 0x0, r2, 0x5, 0x4}, 0x3c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000140)) 17:34:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) fdatasync(r3) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@mcast1, 0x800, 0x0, 0x3, 0x1}, 0x77) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) 17:34:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x3ff, 0x0, 0x7f, 0x9, 0xfffd, 0x1}, 0x20) 17:34:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:34:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x68, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x13) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:59 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x40cc, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x0, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x10000, 0x0, 0x1, 0x1}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xcf95, @mcast2}, 0x1c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:34:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x2, 0x1, 0x8, 0x1d}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 17:34:59 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x7, 0x5, 0x4, 0x6, 0x0, 0x81, 0x2080, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x4}, 0x100, 0x20, 0x90af, 0x6, 0x100000000, 0x8001, 0x81}, r0, 0x0, r1, 0x2) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x480080, 0x0) ftruncate(0xffffffffffffffff, 0x208204) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x5352e281541274b2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xd8, 0x80000001}, {0x2, 0x51d9}], 0xee00}, 0x18, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:34:59 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x0, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) accept4(r2, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xffffffffffffffa0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x5, 0x2, 0xa, 0x400, 0x8001}, 0x20) r4 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r4, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r5, &(0x7f0000000ac0)='e', 0x1) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r4, r5, r6}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) r7 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="07613c769c82cd497b01c58d3ba2d5a9ec58e98e25ad0c4c34154031cbf8499869bbc50f40d91e0cb72f1213ab8cf0", 0x2f, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r6, r7, r8, 0x3) keyctl$revoke(0x3, r7) keyctl$revoke(0x3, r8) 17:34:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 17:34:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) getuid() 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x0, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:34:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 17:34:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'gre0\x00'}) 17:34:59 executing program 5: rt_sigreturn() r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x801, 0x2, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xab5}, 0xf369}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0xe, 0x80000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000300)="cd724002465b269ebbbeab75741d0df7fa807e82137ade75b89bf6a45b680155b48e8af0ee5f35ef77f7ac3454433633ecc88b28b4bde07ca38d5618553b929fb7ded1ecaa21ca1944dbb57c739d6fd49095ae3781cefc176d137a4159780775ae394f726c66dd4a06a6ece5dc17862547118bbcd6ecbb55c76e048a96e8171e7b8b8d4b5adf6edb81690c6775574b06943191fcd22b8f307b47a039acb0eb350a9a2690c8849c71c5", 0xa9, 0xfffffffffffffffe) keyctl$clear(0x7, r2) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fcntl$setown(r3, 0x8, 0xffffffffffffffff) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(r4, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000080)='./file0\x00', 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f00000000c0)={0x7ff, 0x1, 0xa6}) 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb, 0x0, 0x80}, 0x20) 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2667ac89d744cab8, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x800, 0x1, 0x2, 0xc}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r3 = epoll_create1(0x0) r4 = socket(0x0, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f00000000c0)={0x4}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000008c0)={&(0x7f0000000340), 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x90, r5, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2fa}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x90}}, 0x4) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x409200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r5, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) ioprio_get$uid(0x3, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$update(0x2, r3, &(0x7f0000000ac0)='e', 0x1) lsetxattr$security_ima(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.ima\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="0200000000c5c01c85b824"], 0xb, 0x1) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="2a61134aee5049219f055762a3dacba16adf66f712874ccaa445d1dfbd74a4a7f311335223aa307635c38224d385ab0eb18d243f875d2004a9", 0x39, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r4}, &(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d86913456fc238", 0x31}) keyctl$update(0x2, r3, &(0x7f0000000000)="503baa807121e5e84090ede5632eddb896dfe2b8006e66fea7b5a5cee9cd026556a598f196ecefe7ed7b6058b705ef0e7afebca95a4464f8dc806c5b5d6a67552dd54d74590f7daeef9c5fdea437c42a2ad42734df773ae8eaa8054ffbfd5e6199246dae8910083e208c332a5763a4175412603c383a23d6e1ac34baa817249d97eaa50966a4f6a2f30a5785dbfc18ff98bfa824b4d64f9dd557b692bc238c18c9190961b5a7b82ddff75f12050f71ce2c35c5d2de723afe5b411077296120ab111d57e9c45ed252fefd8952c1124c2a9ee574fc216d807a442a9be77b92d1b3ceaba3ac917a112e2544", 0xea) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x7fff, 0x4, 0x6, 0x3ee8, 0x3, 0x81, 0x11, 0x7}, &(0x7f0000000200)={0x8000, 0x1, 0x2, 0xffffffffffff59c2, 0x400, 0x2, 0x44bf, 0x7}, &(0x7f00000004c0)={0x100000000, 0x7ff, 0x5, 0x10000, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x2, 0x7}, &(0x7f0000000540)={r5, r6+10000000}, &(0x7f00000005c0)={&(0x7f0000000580)={0x1}, 0x8}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:00 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000c5ffffff00004000000000000000000000ffff0000000000000000001a000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0xd}, 0x800, 0x2, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x9, 0x2, 0x3, 0x1b, 0x81, 0xe26}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x18, 0x3) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) capget(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000080)={0x7, 0x19, 0x4, 0x8961, 0x1, 0x40}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') 17:35:00 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000c5ffffff00004000000000000000000000ffff0000000000000000001a000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000001c0)=""/195) 17:35:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) fdatasync(r1) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000140)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0xa3, 0x9, 0x80, 0x0, 0x8, 0x4118a, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6fe, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0xc136ae51bcbb9ac, 0x4, 0x2000, 0x4, 0x7, 0x8, 0x8}, r3, 0xa, 0xffffffffffffffff, 0xa) 17:35:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='ifb0\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="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", 0xff, 0x10, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) write$selinux_create(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x43) 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8000) 17:35:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 946.212556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=4019 comm=syz-executor.3 17:35:00 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 946.282208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=4029 comm=syz-executor.3 17:35:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x15) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x4140, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @empty, 0x5b}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 946.403623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=4049 comm=syz-executor.3 17:35:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) sendto$inet6(r1, &(0x7f0000000000)="e7a689bb022abd6df4a8b9d7c0fcb6901a44976aa9fde47a2cab80", 0x1b, 0x40, &(0x7f0000000080)={0xa, 0x4e20, 0xffff, @rand_addr="3ce42029774719f060d395e895d89a45", 0x7}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0xffffffffffffff3e, 0xee6a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) [ 946.462080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=4062 comm=syz-executor.3 17:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:00 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4100030}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r4, 0x612, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000009}, 0x4000) 17:35:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) getsockname$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/220, 0xdc) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x140}], 0xf}, 0x0) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$RTC_PIE_ON(r3, 0x7005) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:ppp_device_t:s0\x00', 0x22, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) tee(r5, 0xffffffffffffffff, 0x6, 0x4) [ 946.636543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=4080 comm=syz-executor.3 17:35:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 946.681954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=4080 comm=syz-executor.3 [ 946.706082] audit: type=1400 audit(1571592901.115:94): avc: denied { relabelto } for pid=4084 comm="syz-executor.4" name="UNIX" dev="sockfs" ino=200852 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ppp_device_t:s0 tclass=unix_stream_socket permissive=1 17:35:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0c0583b, 0x20000001) write$cgroup_int(r4, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r5}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0xc0c0583b, 0x20000001) write$cgroup_int(r6, &(0x7f0000000180)=0x2000000, 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x80, 0x0, 0xfd, r7}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0c0583b, 0x20000001) write$cgroup_int(r8, &(0x7f0000000140), 0x12) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r8, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r10}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0xc0c0583b, 0x20000001) write$cgroup_int(r11, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r11, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r12}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r13, 0xc0c0583b, 0x20000001) write$cgroup_int(r13, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r13, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r14}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0xc0c0583b, 0x20000001) write$cgroup_int(r15, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r15, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r16}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r17 = socket$inet(0x10, 0x3, 0xc) sendmsg(r17, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r17, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) r19 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x0) getpeername$packet(r19, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) r21 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r21, 0xc0c0583b, 0x20000001) write$cgroup_int(r21, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r21, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r22}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14, 0x80000) r24 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r24, 0x208204) getsockname$packet(r24, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x14) r27 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r27, 0xc0c0583b, 0x20000001) write$cgroup_int(r27, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r27, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r28}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r29 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r29, 0xc0c0583b, 0x20000001) write$cgroup_int(r29, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r29, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r30}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) r31 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r31, 0xc004743e, &(0x7f00000018c0)=""/246) r32 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r31, r32, 0x0, 0x20000001020026fe) getpeername$packet(r32, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) r34 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r34, 0xc004743e, &(0x7f00000018c0)=""/246) r35 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r34, r35, 0x0, 0x20000001020026fe) getsockname$packet(r35, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14) r37 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r37, 0xc0c0583b, 0x20000001) write$cgroup_int(r37, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r37, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r38}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x930281}, 0xc, &(0x7f0000000800)={&(0x7f00000008c0)={0x74c, r2, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r7}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r16}, {0x16c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x8001}, {0x8, 0x3f, 0x0, 0x7}, {0x38f8, 0x8, 0xc4, 0x7}, {0x6, 0x0, 0x6, 0x2}, {0xa09, 0xb2, 0x3, 0xfff}, {0x8, 0x2, 0xba, 0x68e25e49}, {0x7fff, 0x5, 0x5, 0xb8}, {0x9, 0x81, 0x9, 0x619}, {0x5, 0x2, 0x9, 0x2}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}]}}, {{0x8, 0x1, r22}, {0x23c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8000, 0x8, 0x9, 0xcb6d}, {0x3, 0x1, 0x6}, {0x85f, 0xe0, 0x7, 0x8}, {0x0, 0x5, 0x0, 0x9b}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'a\x00\x00\x00\x00\x00\x00R\xe9p\x00\x00\x00\x00\x00\x00\r\xea\xd6\x89\xf7\x9d\xfb\x84\x1a\x00\x00\x06\x00'}, {0x8}, {0x8, 0x4, r33}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x34}}}]}}, {{0x8}, {0x13c, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r36}, {0x78, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3ff, 0x1a, 0xff, 0x9}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x74c}, 0x1, 0x0, 0x0, 0x2848}, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:01 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) accept$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)={0xfffffffffffff001}, 0x8) [ 946.807381] SELinux: Context U is not valid (left unmapped). [ 946.827182] audit: type=1400 audit(1571592901.235:95): avc: denied { relabelto } for pid=4084 comm="syz-executor.4" name="UNIX" dev="sockfs" ino=201830 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_stream_socket permissive=1 17:35:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xffff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:01 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300)=@ccm_128={{0x606}, "3515ff3a95c7c72f", "80c20cc1b9e3944dd7a1f74970a5e0f3", "65489546", "abaf9205f017a988"}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x67c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x21}, 0x1c) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x4, 0x5, 0x3, 0x0, 0x16, 0x6, 0x5, 0x81, 0x0, 0xffff, 0x81, 0x4}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r5 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) rt_sigaction(0x35, &(0x7f0000000280)={&(0x7f0000000200)="c4c10855831fc600000f0f5d2e963e66f245aac4420dba6472e0c4219dd25800c40379153b09c442e10b30c4a1797faba55f3f03660ffbf167f2400f2ae8", {0x101}, 0x0, &(0x7f0000000240)="c422050437c423916c753290c44285b7c7c4c131dce28fc978cb7000660f38392a2ef02107c402cd970c61d95e0dc422f9303d71560000"}, 0x0, 0x8, &(0x7f00000002c0)) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x7, 0x6, 0x5, 0x40, 0x4, 0x7, 0x1, 0x40, 0x0, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 17:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0xb4f}, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 947.224800] nla_parse: 80 callbacks suppressed [ 947.224807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 947.295022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, 0x80000000, 0x8001, 0x7, 0x47, 0x4}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x1f, r2, 0xffffffff7fffffff, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) socketpair(0x9, 0x4, 0x3, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0xb53, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)="5500093223ae1f637a0b8fad214f727b6b98c1b5f8b8", 0x16}, {&(0x7f0000000240)="08e71bbc2a2d80bf843d39261dc6df7e138bebacfbd6f22c1b16c98e57f4e390edfc5d48f969a1aa0e7072d8e1662b01c35f633e883b3615c8f7af554e2932c8fe51aca9b93752819d0a8254fd2c70c99b52312609df902da5903d322b1dee2e1edd89e569406e11a3041a6830d9cdd35350d8ed74848a25cab981d91592ac8b5a3a7fb72fc9b25ecb3b01b2e6cd216a77a05dc7865532abc0dac8416ccb085081b935d7835452eaa1976a7c55d81763c53c41001896793239aa22903a441e1a5204bf8f7b08653ef0372362aea6c919f21c584706fa74", 0xd7}, {&(0x7f0000000340)}], 0x3, &(0x7f0000000480)=[{0xd0, 0x10d, 0xffff, "50f36286dbc50ee83d88d103e5f95e182e37ba7300263c6ba76a2398cec44e9c4ba06fa06e1202e69e8119255082a668b4236d01d0f7302053f2a4b8df0a02d1c0e526fec578a42ff79c5d8edce997bb2c83580a3a615b8003eb833d6bdadc35c71e274b47209e11d4fed4fe904f02c701f1a0b563bff1c9ce70b47c7dc35f94739e0ccfbe1e1c4b71c2de8e839ed894ec90ce3fa5c3ad6e8dcda6371baebd96965f960085e6a169bf6ad37826c7e6b9c68996efb7eddc5aa200f6dd474f"}], 0xd0}, 0x8000) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0xf49, 0x1, 0x7, 0xb1, 0x3}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r4 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$sock(r4, &(0x7f0000000000)={&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:35:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300)=@ccm_128={{0x606}, "3515ff3a95c7c72f", "80c20cc1b9e3944dd7a1f74970a5e0f3", "65489546", "abaf9205f017a988"}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x67c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x21}, 0x1c) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x4, 0x5, 0x3, 0x0, 0x16, 0x6, 0x5, 0x81, 0x0, 0xffff, 0x81, 0x4}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r5 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) rt_sigaction(0x35, &(0x7f0000000280)={&(0x7f0000000200)="c4c10855831fc600000f0f5d2e963e66f245aac4420dba6472e0c4219dd25800c40379153b09c442e10b30c4a1797faba55f3f03660ffbf167f2400f2ae8", {0x101}, 0x0, &(0x7f0000000240)="c422050437c423916c753290c44285b7c7c4c131dce28fc978cb7000660f38392a2ef02107c402cd970c61d95e0dc422f9303d71560000"}, 0x0, 0x8, &(0x7f00000002c0)) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x7, 0x6, 0x5, 0x40, 0x4, 0x7, 0x1, 0x40, 0x0, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 17:35:01 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2a"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x9, 0x40}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 947.430783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 947.440558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 947.453870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:35:01 executing program 4: mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:01 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2a"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:02 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) [ 947.569111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 947.582759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x92, 0x3, 0x0, 0x6}, 0xc) [ 947.612311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:35:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300)=@ccm_128={{0x606}, "3515ff3a95c7c72f", "80c20cc1b9e3944dd7a1f74970a5e0f3", "65489546", "abaf9205f017a988"}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x67c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x21}, 0x1c) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x4, 0x5, 0x3, 0x0, 0x16, 0x6, 0x5, 0x81, 0x0, 0xffff, 0x81, 0x4}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r5 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) rt_sigaction(0x35, &(0x7f0000000280)={&(0x7f0000000200)="c4c10855831fc600000f0f5d2e963e66f245aac4420dba6472e0c4219dd25800c40379153b09c442e10b30c4a1797faba55f3f03660ffbf167f2400f2ae8", {0x101}, 0x0, &(0x7f0000000240)="c422050437c423916c753290c44285b7c7c4c131dce28fc978cb7000660f38392a2ef02107c402cd970c61d95e0dc422f9303d71560000"}, 0x0, 0x8, &(0x7f00000002c0)) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x7, 0x6, 0x5, 0x40, 0x4, 0x7, 0x1, 0x40, 0x0, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 17:35:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x3ff) 17:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x7fc, 0x0, 0x1, 0x1, 0x0, 0x100}, 0x391) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x400, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "56182ca25f382e90", "3b7685dcd441adb5219e2763a6da1cd11637e0c11ac5a7977148d56a1e81bdec", "3f3e1b74", "e0f8451711555638"}, 0x38) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) sched_getscheduler(r2) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) dup3(r3, 0xffffffffffffffff, 0xc0000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x5, 0x2, 0xb, 0xdd}, 0x20) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCCONS(r5, 0x541d) ioctl$TCSETXF(r5, 0x5434, &(0x7f00000001c0)={0x20, 0xfff9, [0x81, 0x20, 0x7, 0x3ff, 0x2fb], 0x2}) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)='\x00', 0x1, 0x3) 17:35:02 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2a"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0xa, 0x0, 0x3, 0x1, 0x0, 0x3385}, 0xfffffffffffffd32) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'caif0\x00', 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) [ 947.755159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x1, 0x4, 0x0, 0x9}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) sched_rr_get_interval(r1, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) sendto$inet6(r0, &(0x7f0000000080)="b5582a2eee3933fd6be72708236f57e97d7b382c84008877eeb1a82b256c862648b7a7c4aa23c4df5fd23a2d270b0f373c3e6e411e37e695fc4d68ea4d90a6280a6f8b7ca70180963a8c18d71a11414b352f7a9c4ba20975955546f7d8bd89eec0c9a16f07cfcee6594fbda3dd78c4591df5e74f84cb4b816d774c713550bae978307ae76e429b73bb89a0b004a8ada2b57ecb859d9c52898503893bda86a0168083d2998e39d350dc398f6da5bafff2ed2827c46892e94b4fe4", 0xba, 0x8000, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) [ 947.857790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000001020026fe) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000000)) r4 = accept(r3, &(0x7f0000000040)=@ax25={{0x3, @default}, [@default, @netrom, @bcast, @netrom, @remote, @bcast, @netrom, @null]}, &(0x7f00000001c0)=0x4a) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000200)={{0x1, 0x0, @reserved="c61e37afcbc1e2617ef3248f0eca3b9fe0f51596b3ae4b93729d7de475a476f6"}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = eventfd2(0x3, 0x80000) read$eventfd(r1, &(0x7f0000000000), 0x8) 17:35:02 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd70"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xb1a1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup(r7, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00]) getgroups(0x6, &(0x7f00000002c0)=[r3, r4, r5, 0x0, r9, r10]) fstat(r0, &(0x7f0000000340)) r11 = getgid() setgid(r11) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r14 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r13, r14, 0x0, 0x20000001020026fe) waitid$P_PIDFD(0x3, r14, &(0x7f0000000140), 0x8, &(0x7f00000001c0)) r15 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r15, 0x208204) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r15, 0x4) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000019c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000001ac0)='./bus\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./bus\x00', 0xffffffffffffffe0, 0xa, &(0x7f0000000740)=[{&(0x7f00000008c0)="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", 0x1000, 0x7fff}, {&(0x7f0000000140)="ed6c7276bbecfb4fb564ef2c5ad26767f08e14a7588663c94d9627a7c0f16f2703a6dd64e40511ab474abb5f29255a9b53aff77f7f3031cb047def458cd353c2eadbf9a0bfed94c0745cca4f3f3042926a3d9312624bba009a34a3ad3fdb5e28798fd8ca8d475e6a0ec765549f2f80de4d77d2dd2a989d4e023ba3fa82e70817", 0x80, 0xfffffffffffffffe}, {&(0x7f00000001c0)="5ba1cb0f383ee93ed28e938b00654413ee540f69b0049fb79b8ac5b885f6db2578ceaae96fcfd8572a76a24fa6dce1bac16dc682ad8c1096708919f573e2f9d842825088b4b20fdd9802eabcfa3d7216cd9acb8d0a81acec58f7391d257056b345b29ac21c09ea15d4ad92c2e95fe15466420b1f60", 0x75, 0x1}, {&(0x7f0000000280)="7f085f40ca15d95c9defd4912d52345925b84a3295200811aff560d5abf1c3b62f1fb7bd28192bb3fc0125d58a106d5303cc6c1ad77617b9cb54750d6654f8139b9236b6dc8d2e4ead9f88ce1d27bc6000481887b3e5718318153070", 0x5c, 0x5156}, {&(0x7f0000000300)="0f505123aaa53375899f2a52e4816aceb20442e52a4554a382fdda6fe04adeeff9cebeb3fe9127af41421dc119c4b652f4fd2e761462bba5dd5147c1694a4321c1398392d09639ad11c98c2d613b56ca5cb22b4d396d79522aef291785e3cab8ec6c3c9abee036b3acab5b4e2cfd981bec57d6a3625b36c9585975eaf16629cc7adf3121e685a6ee86003ec00e695bd5", 0x90}, {&(0x7f00000003c0)="d8bc3aa417f3c6873c516c51b0fe6eae38e89d18b00e8afefdcb445ed37dbaf30150c43093d9e2240fe06a70a26fcacb7bfa03bd47ce1e962b92ba8f25be8b35e41cda6ba6fde83413f33ce185224722778161be5f2eb8c3a072", 0x5a, 0x9}, {&(0x7f0000000440)="fb98ceeca211cc55807d21fe6150ca7e78c5c3101fd45100c079275183985a8eb0d59a2e3cc9f8d85edd38da3cd423b22fa6735d3a247bcc22819dda8ac86f2ed6dd36768e0592243fc0e151f6", 0x4d, 0x2}, {&(0x7f00000004c0)="edf1619d97ab0b606e043a5927f73c29a1aa698b32099bb13f577dc38c7819c187c53ad37553d8afeac1aa88b0d0aacec8a7532a401475f0efc2c9bd9d88d84576927d7e7ee8bd704b5e747ddb6339dc134444da5d38fbb4c38e0f36b977fc12de7674134de8dddbc9f4e29032c0df9b01963eb10da9dd60be39b530736791cb5e67eca6bbccc267db8cf03cd2ae496fe2903b9f16a78f3cb8807494c6", 0x9d, 0x1}, {&(0x7f0000000580)="0affbb28f57ec62ad6c22cd4398a55b275034ec76ee8c330972d2eeef4b4c1c2b6562812c11780ea3536eedc3cd2d15226950437bfd79b26facbad1046f6944d4d6c448dd3506fb5e8e683018c89d21b54f09ec597ebc9b7475e901be7111ea755af0c8ac4ede2049d853f892efd42b3c142513fd5f8a364ab0c78a6f854afac705d4eef55c25558326dc3f8b08194f98774e4ff5f2c03c749ca946021bda481a155763096cc13107e06d21c6738cc00104f7ef61d5d2800aa3c9e90a770f66f2797a57507ee7d", 0xc7, 0x88}, {&(0x7f0000000680)="ad0cc8138e759f3edf5ebd77b6eeee15546f04132a16922a1a65cdbb97d8461ec8a2526955628c2efde018a444ec151c7154c8cda5125931cf6b89347439599b335cafba97a4b7afc7ef733a5f378820f7d3d7cb8261e914f4c8c107d118c4a12c26f897dd8d937beef37dbcfbd2fe630db6bbc2c3f4bcb8006672aaf97b0988892ef266d4f5c7f117a746b1ba4f2a443bca2b2d630e38c450164a332db4679e2476ae6dda8f6c5bc960965e5e7ffd02", 0xb0, 0x3}], 0x100000, &(0x7f0000001b80)={[{@noblock_validity='noblock_validity'}, {@noblock_validity='noblock_validity'}, {@errors_remount='errors=remount-ro'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/ppp\x00'}}, {@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r3}}]}) sendfile(r0, r1, 0x0, 0x20000001020026fe) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x6}, 0xf) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x68, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendto$inet(r3, &(0x7f00000001c0)="e7f59c327e9893aed0e2a05d08d86e9a6ad0e929627a0e54109b442098c3cb270ca243ea437eb1bba53885678fb0f6e14bec51d6b41fe0e4fcab212269d0aa95bc92f14c26d862e6f82ce1f815ea2e1ca6ac48d00f208ec259e51527b0d56d2360e7ff9cf62e20c52bf620bdd4b6b0f95a6b225064a4d21b569df2f2be6885efc9d8e49b45f2c62d70c17d11433ebc1d858a8bfbfe5bfde7945859805bba6d69dd1ea60973d5220e9631e21c8a0e551525", 0xb1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) 17:35:02 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd70"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000080)) r2 = accept$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000002e80)=0x1c) connect$inet6(r2, &(0x7f0000002ec0)={0xa, 0x4e21, 0xff, @local, 0x80000000}, 0x1c) r3 = dup(0xffffffffffffffff) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000008c0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe96598cc7df0386c}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r6, 0x0, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x59}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200c8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x800) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000000c0)={0xa, 0x8, 0x3ff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:02 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f1b27a4", @ANYBLOB="966b2abd70"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x1, 0x2}, @sack_perm, @mss={0x2, 0x4}, @mss={0x2, 0x7}, @timestamp, @timestamp, @timestamp, @mss={0x2, 0x40}, @sack_perm], 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x27, &(0x7f0000000080)={&(0x7f0000000000)="4c0fae697b45d921440f0f4306b6c4a1655878fec40171f1e82666f20f2aa34a000000c4626dbd3a642e0f166b53c4a3a17dab0a00000064c4837d0feb07", {0x5}, 0x8000000, &(0x7f0000000040)="6441dcecc4c24147557af242dcb30beb0000f20f2ae6430b396567f20f38f14893f3450f2a16c441f97efac481a9f312c4234149de58"}, &(0x7f0000000200)={&(0x7f00000000c0)="410fab636c67650f166f00660fd439c4429d904c97c0c401295e16c4a31d6a91a11f67190d8f6978d2ab8472b20ac42245ae7b84dfc566410f3acf5adf08", {}, 0x0, &(0x7f00000001c0)="c4e2250adbc4e1b1e1aa000000002ef22e2edadc6526f3400f01e8c4c29db95bfed9f1f20f2ced42ded0c462c597b8981ee1c744d8c6"}, 0x8, &(0x7f0000000240)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x7, 0x70, 0x69, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x6299339295731f91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0xffff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x0, 0x0, 0x4942}, 0x20) 17:35:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) 17:35:03 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="966b2abd7000"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000008c0)=""/4096) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0xd77}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 17:35:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000001020026fe) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x2440, 0x101) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r4, r5, 0x10, 0x1}, 0x10) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x1b, 0x4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e22, @multicast2}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc77a8cd19aee8399}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) write$cgroup_pid(r1, &(0x7f00000000c0)=r3, 0x12) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:03 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="966b2abd7000"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) socket$inet6(0xa, 0x5, 0x3) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="34030000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf250500000008000600760d0000080004000b000000100001000c0006006c626c6372000000"], 0x34}, 0x1, 0x0, 0x0, 0x20084018}, 0x8840) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) 17:35:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x4, 0x3, {0xa, 0x4e23, 0x8, @loopback, 0xfffffffd}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="d287c6f2056875e88f08c8c038f079d5f7bb30779e434edaf2f173004d216edab77243f9a8ea53d4ad76e5e708ecd2b332a2f25e3655a0b1cdb9ca8afb50df6009c73460978ac81f46b89b947348ac42c1be", 0x52}, {&(0x7f0000000180)="3ccbdceac4fd67758a9cda0fe66f28c6a323d377d5b8808b5607ebcd00afc29276e11cedf679ce1c288dfa5b3f1ee62dd3e3975b477d8dddc6fe156c47b50bc00aa28780e80e469a1040e1fbfb217df162da3541d8f8ed83993e0f972f", 0x5d}, {&(0x7f0000000200)="e4c960b362440b7f79f784b9b1e9c362", 0x10}], 0x3, &(0x7f00000008c0)=[{0x30, 0x118, 0x1000, "1bbbbe922146f83d62f9947c67c0b214b2f69aae47e2a25c83e196"}, {0x80, 0x3d9, 0xffffff7f, "6ce61787e145f97fdffb4a5e0515e9191df40b1fb3be310c25a0b0cb8039f27094dbdefe114be122baf5d415a40952cdf85f1effe49fbc9f223e9a17794ba42829108a9acf6046226e293f9e564e8057512370ec9454bac976528db007a09ee1ce0f3f7fc4b134af106da2e9c457"}, {0x18, 0x11, 0x24, 'KDx'}, {0x98, 0x199, 0x3f, "aa5bf11847e1c57f7e2fadd0203202937f4bd347793c9fd1966be566cc22cb2f3459eef3955d0edf0bbc83d9a0446488fd077693eea4257805bf6b54d613d7484894fe76ac8c5a64dab2aaa8ebee78706465f5e0846e31d32e22ab015d3def9e5889d9a0e71c3280cd19159cfff742eeed60b95bc053540a317fbf2fc6d3fcebcfa6"}, {0xb0, 0xed5cebba9a6e310f, 0x0, "6ac3dee8b80c2f6afc0e0fd99425a8fd82fc5c68788956431ce0a640aaf62f5132cf1a51b627839127a710ff08546de961000470c71c779a0c6c8d78493ff4589f45dfc74cc6fec31e3de084b41684c9d6fc1133f653260e46c3429a9211c46e7e9888993ca675b0f38e1464bf4f9909971d2134e7b530acb3faa88be47e661af835f8cc282e50ee4621528047f5ea821fd653bf147aec6163"}, {0xf8, 0x118, 0x9, "e94ed47cf40cdea01a34e8c2f165c3068bff355a30390f61f3d5bf211ee258d4df71a8aed8563c8ce0eac4e765f4fda30478b3a4c6e412eb0cb5bf82fa1ed2815d5a9906f5e2a354f5f8116a5483deb5b13cbea06f26ed3d51500ccb394ec83b89c26099ce05360487047fe7cd1d4b5a639c0dae2f2bcff5dc5090fe1d51bc700a3add7d286a479e69462a42818921275b1a03bc4dc6ca94797f77c05300e8e2496a46fc72e56a72a361635de964bef99df959eb9f73e9bd1a7725ab5fa7d40d5c14180e1ce35c674ced5f09248d7d7d2856dbc8b44a0a075f09e778aa9332ed827a0a2359eb51"}, {0x1010, 0x112, 0xc10c, "7cf629f21e29c4f9c29f9a04f3c38a59044dd1a4fb3846e442858fc52a9e30804051573819a80c976657eafd6f0f8c170de80a1b5c8741cc79d4711cc137272c07030cad12ec5867b1c7441d4117853b31ca78b72f80efb6540cc516bb687811b2667cf53a5c9a685cf971a3566237a52e91411464285414cd4c3ee7151cc47381afdeef757def4b32122cded2cee1dd51d6d1521a3f2e56a72a5c58266c5e4a427fe49d6088192fe2437de7af6e0dedcc85fa5a4d7b6390f90d44813025993bdcbd280fe8d2fcc8ac42a6b1aa28c3e8ad83c252401f222e5c033d86e66a5c2bfd8a9c12431cb13cf3a8ce334fd96df05b5a0910b376d1daaa98a2b59ef1a42fc679c99a3601946fd06aac171285b5c4e05c7bdd09a3f29bf6d4d291581ad2d11d47e863b6c0a6c47dcb1ecc6ba04e230f54b51787b3b2a4b5888bd2b29fbb3f11b573ee9ac3a13a0171a09a4b12266d4e598454a2fd6f773d048659982d79e8477ecccc7bcb1b3b133bf614eb375c85f05280b1defc4eff2c628470d9b19370b5908516d38646376ca22cb08fc4f41bb00d8fc8b35de2e349d516a5927794c6ef3de286129c3a4c282888b7f12c6240ed9775ddafcbdc9d0e98f5b9a64fde33da0ad74a6619b4b158349606e2caf39e71e0442c8ecf9f191307a643be5958eeb7a26012e23e3d74eacd0d77646392c6729bf3e33d859e3a5d1a03e9360b2633bbf0d4898874c9d2c38ce10dfc9a64899a381c2bfd94eaf82dc908a570fe2428ad9d77f202b4029a6f0331e6a96737b52e8594d5c2c0e43341faf374a83354992d17b3befe005d45d6a20a05dcd6f9a79062ac802a6a4e2c1fccbd288bf0b5a264774ca27d67f73216d8097a1c22877d351823c804c1af5dc1a30121b21bb89dd6488a9a59eb94b5571660f48065c9a058bface29e1553c00bddbeeee8b6f1fc1ebdbba2b50bc594ab8df357bc17b2c69068f5110701538e59ee3f431f6a3d15a66a8cb03949333996803c4b1cddf50dc51c1e3c73bb2d82fe971cac23a63d744e50d0baaa7e1bd12c40e678119f36aac588f47a521095e59f472534e4c2add5465738546b57b5817eda01b35744f9f3b9b54b2104eb04c3df070e123295d64046c24805fdfa5c973bd37bb2ce34e6d1ab70efb81225e25e9ead8a17510692343fca97d7f173fcd7db102d434e1524aff437286734d0da07de7958a9f78106c0205afce381bfd91e97cce3d0ad40b495fedf5555457002ed06e9696195eff3a4c41d7cda88ab852d29df706cc1013fc8f18c5f124d0b8f493de2e813943ca5da55ccae47a63f4f5531ac7709000e244055a2115da02483039832e68b8536fff9455d3570dd223d67ca4f032a7b7cef2d68271b6aad8849609c1bf115fcaf4daa9d4b33f1c3b9f29a252b48ab7118c2ee82de1884178d6264a742e678efa56626e8a70e06168c5dbe0d27fe176047039b6cbc34e81f48f4c3197394a7023678d4fd9100b23bb99d5df8760df0dc263448218befd7d49c14709ee1173a0b27239d740b83d2f64f9acc2bac25ee7be4cd05cf33aed55d90ae5af2dff9644e7449dfa0c8c0b0dbfea29e94c08654445c0aa0f93d86f9776cb706e89f7154ced269623276d15809480b72f137d013c8cca5222958f33f9a6ddfc6271d5418a0169b6cdfa54b5e13aa5165ec47e8c5e98ee4353d024dd8b1f46c6e21efd403fab5b088b7a2458fc497569adba2ac03ad0cb33512692539318c80fe0bcb70b6453319c575f3c17556413da076fc0f717bc550a66a4a2dd1071779fe78e31930626214e0ab3d80ce90dd210df29a9aa290a16cf68eddb915086a1bb6ad4c6a1e819e5caa05f96c6e3153828a4355bfb085f8433df01cce736d683b9cf4142330971a9a8298f1459955ef6e40b1855928da42d1e8266886d5e38c35391451e00ab128b9145c0887192c12112c35f49250a947680394ebeac49ce0c182a5a2d2b8ea1a9c5162414283f4d303f3da63524088b4a415d3222ee37eeca7a91f7b4f21195b00e4edc130e4b39744bbd65560a22dc4c68fa4070d802eeeb230de44f1e046ef4e04903ae5cf988b13043a04bf8244ae4aaf680df78b00c6855d83440342f2a1b078538f43aee5b7baa9de7b3832b884fb0b52d4050f81e58b7a825f0fa3ae20a0a6721891d411566cababf0ed1a3e87a26a83bd9b21f213e0ba3fd92620d9909bb153c34d963845d1e506b077e59a71cbc5d1206419f67bb31ea6346bbb60d2a3e188230e922d600361c73cc0944859081d60b0765d26b754158397fd49ce4068ba90356f9d62404b426112694051b4c426d091f0a66220d62b9fc99c9587211c6594959d257e3a3db9f9b293afde1e62bedc521917200844a2d4f19e5e67ac52182057f5253318b9d355456aca05e660cf179b968d7561f1379ad0b9ae1776a4665865b8e97ed18c47f06499353c5190474216345c3b4f92fba4ac598d55ae117d25396601d40b3876945458cc0e98c4dad046cede1bc47ee1c63293d94853f1dbb19d3219bad34a77c16b25f9319256dea8c0f142c87ec58e9b80f3e7d0ef105a0cc94c60b849aebb5cecdcd32c8cc5ae1a79fd7f23b843dcb17766bc19b43741b89396ba5a331b2a1ab6a6e681b0780d2bb6f515a9a75f7b44e16d23f65c3ab45be17f063a47c546af1e3a8deb3a36f7974a4b78077df6f88fcc30ebdfae5ec91f3c0022fae4ab1a805e7a218dca5e0d8163080a8ebad631ce1ce32aca79a1faaf21eb6f068f48f5282e1a78a039957981a72cd8b26851cd25364f1bf3bffabdd89fb4c3a0868e262b2d2162f680793951422a55c9405431eac31d8350d9a2f389849a28303f436c5ff6ece142f9c3e4a0541de4ee7bb558f2e47671280e7db19b012b8176607f543626d5c19e0ee296e3bf1d61076d0329bcb24b6be98097e6188d8f89cedc8200935a0238961b9e786704554d273ea63200602ecf75dd05193d5e27e336dd612158e9a91e4115c08916bda2179fe6ae9e8a2a5955062257eb26bc8b066b16530a6b32fbacaa98c7be71f702711a1b01051fd53e131d86ec8abae4e083bdd963fda906b1cb5caa7330ea8356f69dae02514eeb1adbf331abe7308ff5366b911b9d6e8eb02c83d39702ab257f12275ba4cc8c2578e8b808f325aef1448f18fdabb3df8e77a1d0b7e5cb4fc84517e376b12ef0c7c3a88313e50eceee68a89006fa4de47d72fca2b2977f45a29cbb3074e2175efd54548e9512e43b957a51fca74f0b9d5dae7c5888de954c328fa0e367971a25f0d5ed3742743afc9ba89c3394b4f38e55e888bc79c7dafd4deacad960d826adece858e7a798c4b2cd052a5860b53b86582d3d6739b8d5600b3d42a7b4bf2854ebc2f27133f0722749d65ceaea5d6f09af238be85c01ffab17ff538431a4ee8a5f19cb9bbbf3d388be57bbbbc8d65ef2fca96ba0e3340703b864043b01b614740fc3cb7f94ec2bc4803db12ab9d81d07f5d29c8c6c3ed69e26a59fdeca0d607fdcb2a789be87f3e42a2cb959eca154eac7b36323efff8a70fa694b0c0ff53b7f107a56502f8104084fea3ffc8f91328d6ae95072e2206771d7f9f7626638c869c8a73d7543ad47a13012a34a796a0a467975f48d230e948b686d2cba4d747441ed79a13b5345b63401f52f27718ec3474653cc6db17bc67d26f172dd87c59eb6acd838615f6c515f98751a091ccc371c9ace2a51aa8c3918d0b1f3a50eb8a81ffcca554be4eb53d78b8db3a22709f54f2aac600054cad33144abdec9ed141a22551b0c0c80431a8c3aa0cd30063137498d97b0e639345ad7dd0b7efa62fbd7be21cc1f48a5fd72652b9b9ae29d220efe1e2e05e0401d02e96797dc97d8576347614ad8bfe3586493292c10b531d478927a885c40507cf9eae69c46d55bf2c02a28dad1e90f7aba6f517d27256f0c9e4130dbd701c3606b875e4588eeffe0df1ea846dd821ec951f7670d64897d04a7571af42b100d46596d204239feef45f72fbe622efd8149bd86cff7862a65015403b88e4958211e947f7918d8a6d99f7f8b0aeed6df53c049b4e5cf8178d7d4aa1c29a87bebf9deb1f4fb53a68fec342b3571ee5cc0648ec8ce9321ae9bf5195605ce7822dd2a793786662c701b3a412ee62418e4a3758ec66fd9e1de727ee1a26f0bddd785d35a40677605792d082cdf2331e57f587ffee628dd0764deaf9d8130eb5e3459007b5d7ea26d434fa1c577f9c010a038d1b2444cc0c382c7f54861136aed3334c0e2037c937db142591f5fd7ac462418332304b741a2580facb9e4bcd4937ab51e167d73d355b928db8381ae05fc5b6bedef24ecc4106f41c61ce8d5f044d249c0f568779c06eb2e96dd838409c27ee998002a8499da9c269f432fbee322861dfc0cb9b7ef1b04961fa080657d0edf78d92527e369b91568370c2dea745b60b9ffbb3220addd31e8b1a03e73c3671ebe98407fe2069e9e1ff9f67aa5ab667c80cef91a313cc0dbfc10695a447e6fb47623e1ae387b9654e2aafd897439f186961f3b0bec614cbe66381d974e48433f37f225b9d8dc910f96fa404979f15c3729e5b817b7dad0ad729757bd7efa41aa18445452e90b55106a589715a2a62111f502a5e389f79f8d6fdb0f6bb62e77f9b377da6f3e1c60adb8749068ec6f5c2c5e4c8efbe2c3c09cba0b83780588f4dc1fb2907ca90e6e37564be9829fdd0adc9b88f0d98b83a1a748982a644a20c804b5a2258891a3adbb1d030e70fe0c6602ce6692ea1121e0aff8185f6d5898b50b9597b77b0a34164073a2bee2b040540fa3d845ad8529f2a71448172ad53051dd7f8250b2992e1266afec59f85967ef782b05f2ae9f25409c8d65f0263907d963fdc98b7fe929c3ea40fd656d12d3c7c8d595b8602751543d2e822988936210d0d95668f0f1bbe2c4953be339c1f7c42e3915a419b42c8320fbca2675bb674e1c9cb8ad87aad8886ca28cee5c8bf71c1fd4927bdab8167c714aac877d39bb8bc58783c914bd6bd5110c507e7f769406fdcd0db841e544968eb5e553b49ad1eeb5ac5c33b6d8e9289f4b588cb36463bc4ddc9a100e1f1752bed91cc2e343b07e42ae4dcd3c9a4f05689d90fa3ecf3753fdc498a6a11c0e55ef153c63e51d44307e36f26a492cb379f05bb1fd1c42eb136a2aac152a4f60ee3f1bf7246de7ad9bc0fc92fc31729699336e3031ed1a19029b9e74eac74ea01941fd8d70dd011be6d9102c2f77477ac2663cd094ae095b8df7600a83426f052d590ae17dcaea21b240a2fbbc9ccae166bc743aaf13fcefc3c9cf9488899dcfedcb76367956fd281582c77a94872053caa21af145cb2121e4ceeb95d2dfc46ab3847c0ce632dbfaab9242b540b4564f6a5e1b4835fcb62a4121e4c28fb57509293b4a29e8cdc8bad43deff2c6901e77532c89f62ecca5f609179a6473ea91a9979a36a3150bada50ed59231edf91a7527bd177031658a65c273455331573339dd7544acfbb16d463106759f07e4be7cbc0d63a5a54f557a718ecbc4ed4c0dec5034fbdf2a02a536c7331dba29be39be98458a0579c44bf1893648ed6c88b5133de1cc99947b0de31eb83dc4fd7c6bfc5b37450cfd6eea681eb43fa21640982829ba7f9c3eed47bf67238f17858d778645a1fcc9c32e0a3f315519e7a842c6bc897a058c6484434ecd424c204721b8b0369cb7cf2ed3beeca04187ba2834ac60ef57080a177fd3fb84e1977714bc088755f481e179f905a3c38127fb166805aa8c98e044d0c95ec6fb1a774db381"}, {0x20, 0x10c, 0x3ff, "53940c7bbda1974ef7af6ce934"}], 0x1338}, 0x24000801) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8001, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000300)={0x5, 0x8, 0x8001, 0x100, 0xf, 0x0, 0xff, 0x7, 0x20, 0x3, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x45, 0x0) splice(r2, &(0x7f0000000040), r0, &(0x7f0000000080), 0xd13f, 0x1) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x5) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0)="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", 0x1000, 0x8040, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) write$P9_RLERROR(r2, &(0x7f0000000000)={0xb, 0x7, 0x2, {0x2, '%}'}}, 0xb) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0xc0004, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x49) read$eventfd(r3, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="966b2abd7000"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000001c0)={0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = socket$inet6(0x10, 0x80000000003, 0x0) r4 = getpgrp(0x0) tgkill(r4, 0xffffffffffffffff, 0x21) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000200)="c6c4766becd670cf5a5a0c1995d75defe14cc94ddf5e3c849dea11c8adefe3df749c85f367d80f055cbe0ec57f6663b100ce058631c36355a399f3506868e1863fef65581c363003640435bfe4ee248fa3edf273966c0c12ee524536ba2e6f01aeb64c68ba979fd4379c76f7f7921f60a8d0ed67b150ee025b3734135479e290293b80822af9b50ffb0757f1efe0ad49d287", 0x92}, {&(0x7f0000000300)="52fb629c60968e9159902bb84f4d57d9cb6516e3d5a6edf3e5c028656bd01d3c8bb7414b5823a3d4a1d2587bedd074ad0f8805e141e14186e6707352f07b78c814ab5d0db0ec97ef8c0603b33531b68a5187c27e85e6905f372709828636ddd8ec29a8c794bb520a9609ad16d0cb99633d7d9599bfdad0ef5f5b6ed18bdcb89a767f7c9f101fe2149ba9d5854f841a3b6473a6c56030124898a285b500f26c4ee8f71cf63eb82b8e74cfc004047a065ec75529218b64bed31c4146f7d7c91f138dd87c837f9141a2fea0cfb79d0b5c4ede1d03f18f441dcaff4f7b6d108268573db316dc51ea2a66f7d51efed865b123829cbf3986a5e3", 0xb5}, {&(0x7f0000000480)="01d9f30d19cf5370e78353ede17b6915b706f50d8d484dcef99dfb6c3a11973e8fcdf63f365c72356c487476b647601620a65e66b5d65ee2af572c268a17fb5aed432dacb992f08a993bb884b647a29be1975b1839604223d27446b246a50a05e66431ced44dd3b9a00a2f01b171224f5d099818db94ae66e3b5dbeeeb9aea600f00ea58ff3b46ec217386df", 0x8c}, {&(0x7f0000000540)="c3b20c106aa3f6d548fda58b5601aac8fcdde238c94b172c32fb9dc1244cfed5b6b8e452177bcfb7e460f535e7dd3e59f204a81554a87cd55993cac8e16be64bae070a6e43b5f6835c32d690992718ffed821c80ebebba8b62bbed0357f10caddfc418f304e940674210d5eb176990caa9d6ec045f977487d840592dd60d4b4e02ccf03f4c29500057d4ecb812d1d0a0f8b9a4f969a4f9545fbd4ce23127698198ec451a5ffacefb476c08bf6c6d4966c0bef094c61805c4613de68c3f7a04fa8b8328c3b0d7b2470085a092aa7497f4ec6e69f23b0f8b5ba4c0330bd544a03636bd35b289a79fb3ea9c76b11cf596324ab4c9dab655664befb13bd97ec38d6d42dbfdd15f050fc34bcd6354c86690b64316a2878932b7a13256ae9223468eb1ccb01214ef549c9eeeb0808452838326de383e1a2fef68f85facf5b187f174470608d574aeb8e6f96bf253a599d1ca41b98092e726dd2b75fffc43f672aec3c1d473d1a09b274f2e31281b1e15a08aaf3294c40a5f52d23883394f8d17a5de5f8aaddb660bbe5ecab0facbbdeba9298c95f9a4ba5f5fb7287cda547ef9b4d0716fb057b055b7821758514c90fffc26b9fc06fdc883b637821223bef3e9d3651e84bf975645e99aa1849bc38c6facf591fb647636dd802a222f83d98e7325ddacacf2647780835d5a5541bb9f46e6dbdec503b375e9e51ad51f3211ec676355ad53f1122f8f8cb348fb47dd616396bee85a8508a98bf1f6995c8686e70a10092c97da72bbc1ea74db73a79d61d8c851939730e1e0e93d28563ff9df8235c3a6d284e8d057f5c49ecedc1587e49c22dbd45706f32d74e9fed21bde79334edfa18ef4c591fc8b1cb27472a58899f81d76c09fb7ab9becb2538129cfe9406a1375406816e6db862e09b699796e366b55ffd06433c32f0f8793b75d7bc3ac28d2f4d894a067e76f55e2145a536aeea512b4bef38b31429b1042e5d34654a4820ba9067d14f901b1c31e7a92e70ed65d7a9d0ef570c4f6edba7173e1ddc89a99bbfaf85deba4c2602d8081f71b3ceb6043c6d66551ebcd1b79d8bc17a224edc6af6773ca0b1e1270b7e0614228f27e59b1ca166c4385d84794511586e2d31ddc68904a6b8348b9803e39f61ffd19305ca104f59b00cdadcb4d46199ca6b372a578fe8750cde26a8888f012f3b5aafc77cbf6f1864dc287ac5c0f8e7f17ee05a82a901eb054d8523283ad4aa07e33419adf95e4a5964d1a2f43bee5cb2137abe086ce4370b1cc9af088514132aa533bc4ed3a5478a73116cbee2769628e2af627df9c05d939a771e7f581ffa9b1205c7df314ae5827878ec59bcae2109e49dd9c69d48931c52ccc6aeb3f740def6569440cbbdc9a421f595483fca2b4e175257c3cd927bcd0d7cfb44b84226dac9bb444c24790f101a503211755fc5c4c9936a030b53687bc0141859d91310d643323e9ed69647ac8d3a1c9a839f285011bdb51bfcf4fd50399cbc2e236d6b04a6e42cad1f98bafe2ba2639ab60687af88b8d563a4eb1e7ff774e3128a79c5b5746f9598057c48b0442cb50a35e104504a11260cd7949e2987d521460a50ad55d79529b6712eba3b9fe6344281d0ad127663e51a30b2cbf17520e05a41e318d68821074311965735292b5d818de903b122d88ff6bbfbe3c49fe26da6abd037ee973c71803b4f30ccd671b5be6c89dde23e46f3b1e820873e92413ab78103d87983841fa13297440dd60187ebd6d6843f72fcf7dba4d23f3811da5875e3a951b2217e07a7b0c3e5a7f00e6564803e29d3059c386389adc3059e91559042bb050c73a3f4955efa8c1b8ff9d52c88264786108b52f93f3e67873c98565e723ccda94d77855eecec5c099fa8785335618b379e407fec4ca577753a51a53b92c5884b7e4ebd11c11b302d3cc93c70ae4bf3e7f450ca9c0f422d0a917b3833004a0383783fbc32be3e58d6871c5e766752beda87b55ba2cb17e6eec727fa17d1f3c07eb57c2e05698a62d8dc51d5c4bbebad840db278973b96a3356bd1b3ec82bd145e50fa554f65c460bfed0aa83eaf83d1b6cef1bf1a9216448e420999f0831691b11657e4ed003289fc1045356695edb5fbe4418c8c8569a260d7851a1d0ff9f139733f3bdb70ec5cb2497e994afc79d2445183fc01780e67802f1e8dcd847ad94be8cd7b79ae7f303b7e8afb124e63c4e9aa4d7a91ede216dee846988913c9053ddcb4dc2ea708e2897cc1e096189d7ad4fb953b42f168a969768afd30a55c3c54f2d28ca4654bc581d57c732a9b689a51eed851c8653987004145130593bf22471a32ef912246eeaa44be15bbc238aa15312d5ba937ab8e9273333a81d3c26755beb4527b4b760602912ab2a02e69a359278aefd2e0880a6a5dbf64503e71a121e3934a8e038446f76220dbe9cd870d6e6f76f72cd403fdf8951e50b28f5cd9a94be8b830494c51d464864c2bc1202908250b6225afcc23ff1d009f7759beb44e1ceb84ae12ec9ecb8c2506a80603ab2401f335f7c754a0fc94b715351b24586970c3143740a8cb3df1e4ccea57525d0792ec7f63aa25bdc27cb9327c1616dd586db9fead2921ffece070327f5f9808883ac4807100e640f463d547c43f7a5f9c53034cec16e710a967ebff7d6edf3f31e12b361652284164232b1cb5d590650e05e37da0b2e14506fa1661ab3bdb4542c27d2c2edf99de2b429b1c87e88fe1e78cc68c488583a52e3aeb967fe35f09f5a62e909f10b2eb406436564575b6b511a7e49cb0ee20b547238a3002ac32699572ae3f49c0308ee8629a53ec33d11a85ae1bb9a55b2cda7504e384b8054e27615ea78b7358203b18fc5eae2e2f919ede844300dbb012a50040e2c55b530732b1f09572c044c6220aad401199552a520c1e5742abbc38149e074ce5c4c8ecdb176b3fedb65d85271d379bd54ff0e913735f87d98f962421ce17a21fd859cc02b199fa468406db82c771fa9d326950c17bb77690015d5d989a630d10344e01bea1205f14b4ea8e673fb7e5a983f8381b180f6ca4e4958253cfef1e3d5b299a8a0f5b70755b92d9c03d5d92af8564311911f79eabd327b2235afd333135256364ed8cb8198da13eed2ba9381c4bcc1fa3fcc822d2f5ead644c0ccd750f1ae000893fa09acf1ea6520f68c468fc3c1ce7983d8624f5190bedac3a678562624dde65bb2f9c4e150e9cf4db84f65687a6c93d615a112d6f95e32cc33af0edc97d2fac6596425f163ba7cf2bfb542f3dcf43926553b1386448bcd842b7929df206288c183157416afaa20b9ac57ff751192962700237036f2af599ba383b7966029e1387ec1ad795bca133eceb72979970e1a2fad2ea86970a5971efc88a293361484d37efd6e67560e4a3d5188422b68967b3f744486556db5cc592474cff0d6453fadf48ec04f1a4344d089219a5371f6e2f7c94a2dae7d82c6a0bd80020f2d6cb943e6881facb978a6872044f770af850fb7e0c9a42064c1d85507a8b57b1afb5195280e49252e3c3a67fbd99d3682131e0e7767ba6fe33f7c2b1cfde1bbaf07114bf0f4911efb7eda2d6eb3004ea606b573123f324a750607fa395ebf48b784623a04b6403389e4ae970299f484834ce492aaf61504121901a07cffc7ef364699bbd48484d3b6c364201e7f555da03af836ed3ccadf437a2f359d310004b33903e4ce9b96c8573dc855fa41a1e7380f08658b7fad5d9bf0ca642184028c70c9c01ab51feeed2f92a0445f0e1207cd9810932ab1991aaf7a9c518a374d0b1843bde67f61fae3ea94d2f3e4f9b4c0e9f9c88f25ce0e66633c015c82a909e42f84b88ce20fce347a005a38ab5ac27b6feee870ba76896d0a52031994408945826e262006f58e9ebecc01803ab12cadb3361350f1ccf2dea7820c29863934b6d11c12698efcc34d49a37cc9cdcc8355fcb82908eaacc7c8d11ec9d750aff835a21ae4322b2bcce3795221b132459a8b686b713a6cd7bc3b19dea57b7e638ba2949be0ee9c57f80f79430f9df6fcb399bdbfca721e13d6258281971aa864958a3b9686ab20a21e1bb902b7e77502998a71471f2995d16290268a0a0c05091e49ba22c561d9a161011818e38a197487ef80a9f01555c8a62368ed16dbbd88ed327a566993b8aed838c4c02448a979bc5eadae6ace09ef98fd8344307687ac9024facb323750d3475a20867ad013bc1290f239b465ab9a693eda111f46c14dfe089fe4c2577e28edef6b548f5491d66be1ec0d9daa749d5afc447b1526050aa202f2e2d417efb21c0d11fc52854b108ca6bdc403ebb3ac9b30d000542a59dfcba0c2b5fc0f90fa5981317795fa1c581097baa1d2d50bdf5c21a551a72959e7c0b576ca009938b60cda77544691450b9a1db5a2aa685656c7db3ee57e2c8be8b85290cefbcb66bf32c1946cbf05cdb8a34b80e109a8ea52fc8311b10ce136245b410ed38113dfe614fc74c5211c95f98da186aec57057feb5831a19b95079d153ce262a55c499daac5ce6dd1d355b12e69d7d628d46d0737e1bb2f405c179a98e6f97a1932959a0a7f02b4b9a2ac82993c823f330cda6fe20d34afaeaac641638936ab24469858a7798d18a557e44d355bb90b087ed1907438d6a07a6099beee1842599e40d1c6f713591177f0a1fb9cb8bfcbb7209d5ee187f492358e52e4504ac3b6640f5eb71e105412a48ff851c4b2b9fab26b6861a6753d334812a3a959da305e0d1d9da8a6e1afda6d1e1ea868573eb9a2af2662b84a46c837dccca89c27b39d81c29551994018eabbf3be91f3eb51ac9d7e6683e7813d06e340fa5b5ee5566752334d4a74665e543623f36d0bfc3bc700dfdfb9c212ecb1a409f70219c123d778d61c84ffe2ed629a7b05d3d6b117de09c73e860002eee8de7c5a9f09d1223f40dade8ee9f271e6adb7ad403240fb6a6cb390abc30ce8a35579f23d6634dfaf9551a6f17ff48fc3e850410fbf5c93d5ac79a322bbde085e86612f72215c0020a54309bf140185d8e404f83484d8f228057fdfcb55d0479c19df6a6bfeec6573ee2c2dd2d4848f5b4036c9140d5f6d5efcbec8054b0bb1650610a4d7314eb105202a4ef6409d2b862992300a68779a0939b46772586a28612ccd6ec8c897866cfa20ab47238a690cf08c8ed4730703f4db3cfd5e05a6401d2d6090bb4bff16b06c968d0b1bfa98b76584057c65da907394a2f0420d8ebc79c7ccc170796268dbd1946a3f876987301ab85ab1a4f51b4d7dfe3b8802b3d044446339915900be079ac03232b31a48b9d83b57e5d4c2df33d9ce800d571b0d81b5c11af2f5422d347caab2f1fa8a593ab41ed98b187f9fcb069bd0924ab0962a59f0ed574ba2bf3931f5174de78a4cda31db125edcf83229f4124a40a0cf30c535fb9f911b7d530b5a9b1ae94a5885013ec56203a8802b997fc99c10e008343e0507772d9d430b92a49417707fd82456bdeb5eda32eb59b984f2bac22f163da5e7c2501e22aad1394a0a7b5e86b17c9f51cec90b8188633e8d987e8dcf171d9f9a4371de1e36be67033af41b6e59b9e4ad26b2556e04fac91cd4f83481582ee1ca082e5f5695399d91314b9624bd692a97e5742ac7b71c0a8bf7f7238acd31be0de661f6d957929d10134fd5c81b9e8c3803f42d7caaad5b85014319b3f1202cfad397b6ca2a2931662619f574b66f44a5a92e25ee310a2e135c637403e73cfd44ac21f34c3b5718a22220cf74381230a65fc3c4086280c801707c1750d5722b568b7a1c2ffe387304d3a1333212b6de7d", 0x1000}, {&(0x7f0000001540)="d116e8bfbfea46ddf632fbda7b3103c838872fc1ea26bb1b056fcc1c8e4616378a3019b80c48b6d24e8837aab7ed5d7f36330bfefc8db1cfc3b5ee21aadff7d4f714d3d7b929d5d02ece4d967ebc3ac7f7e7fb516bbb6b53115f735ed564577e3e8c94bb26cc3f3f2720bfbff452fde3a31f091bf36bcb38d1acde5773fb1296d6f19f7252f8a4a3014c1e96f806ae3dc24e24172a363f1baef4d9224b9cbbd4fedc4b6ed90d72547c0938ccedc8be3f2d935b19f2130d5e144ca986b1ff4ffd915a9dbdd457692783312f37116619a788", 0x468}, {&(0x7f0000001640)="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", 0x1000}], 0x6, 0x0, 0x540}, 0x80) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) ptrace$getregs(0xe, r4, 0x4, &(0x7f0000000400)=""/106) setpriority(0x0, r5, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000000)={0x0, 0x9, 0xf073, 0x9, 0xffff, 0x6}) 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700", 0x1b}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x3) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x1}, @timestamp], 0x2) finit_module(r1, &(0x7f0000000000)='{&\x00', 0x3) 17:35:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x10d000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x49, 0x4c, &(0x7f0000000040)="42f5317498b410338f27438cae441f17cdf0f8999b3b169e57e1165105326dc79c4de20ff125ec9f0d32348ad76f8906468103330db4966a1e538113ac21e71a11e47998bfcc39dac0", &(0x7f00000001c0)=""/76, 0x8c3, 0x0, 0x5f, 0xc2, &(0x7f0000000240)="cb1c3d691fa8ec21b069f3f54e6f6d7a55f3699c25cd90b9869c187565991ebe36da06dc00dad51e27c68c9df1ad2ba3af8876465b0638446ce69b8c90737a83ad74c64ee25473f6e73d836510f72c163773d430c9b96d49d738e7889d96f2", &(0x7f0000000300)="af0a7db56acbd858b8ce6c98a5759cf49902c7c19c846094020d64c888585b692283f32afb2c9ba6f2c29b9151ce38d069a11ba0b683f971a9ced5cb857c1cad78094aa727acf2b2d0e801f2cf0db91f1813aaebab87e4be087d57c68698da5b51c94995367cc528791b335614505ed5e94aad276fdf878e6fd6cccd9eb4faa9ce9adf79fcb8f46b279124f9131774e0d308857fe705bfde363a7ead2be317a6f91e1d1da381db7d996a4c1b24d22326e8f1dc49d62f2574586999d705022d90bfc0"}, 0x40) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700", 0x1b}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700", 0x1b}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x1e) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:04 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040079d55c6f0cc739ac8911ee823def740000700500007002001e30010000300100fd239494a1733f14008804000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x5c0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x58400, 0x124) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vga_arbiter\x00', 0x1100, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r7, 0x208204) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000a40)={0x217478ac, 0x4, 0x0, r7}) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe96598cc7df0386c}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r5, 0x0, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x59}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000008c0)={0xec, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffd78d}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="55f9f919a3e6d4258d1f36bbd25fb640"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4088825}, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a2", 0x20}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) prctl$PR_SVE_GET_VL(0x33, 0x1d13b) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0xc0004, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x49) read$eventfd(r3, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:35:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a2", 0x20}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a2", 0x20}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt(r1, 0x7, 0x1, &(0x7f0000000040)="ca878786fa0c0ec837801666bb9d8a42e335e3c9f41bc212d7511bc3ca059d9bb8bba6a56513383e", 0x28) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/51, &(0x7f00000000c0)=0x33) 17:35:04 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xfffffffffffffd7a) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x1ffffffffffff, 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0x3c2) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r6}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400010a0}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x104, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0xe8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x104}, 0x1, 0x0, 0x0, 0x58dc77e57be6eb7c}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r7 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000200)={0x52, 0x1a, 0x5, {0x8}, {0x4, 0x522}, @rumble={0x8, 0x6}}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r8 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_int(r8, 0x29, 0xcf, &(0x7f0000000900)=0x40, 0x4) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000940)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_msfilter(r10, 0x0, 0x29, &(0x7f0000000980)={@multicast1, @remote, 0x0, 0x6, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr, @empty, @loopback, @empty]}, 0x28) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000000)) 17:35:04 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:04 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FICLONE(r1, 0x40049409, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:35:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:04 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf={0xba, &(0x7f0000000080)="fa2c12ee3a48ac95e36bd6704d8c231388be93911c36ed0cc10f9147a368fd3580ae58816039d5f7b8c8c01d16044ac8e1632c663f779ed7686f22352c460411c67563e7e21346da8c9804c30c0e6a2cf84e342a588a8721e4ec90fa092dd66efb8b43b60d43f7235d4c997937e6857821d8717cf99876b2903e66c55487972e9d7e5c49f0b19369f838fa5eab5a6e4111fd10f9540eeeca0af1a01606e841f187115278fd8c855da3683804e02366ddafda563a274e143174d7"}) 17:35:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:05 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl(r0, 0xc46d, &(0x7f00000001c0)="6c5b30f0fb40257c3d3ec7152aa743bf892ef03b96046ab210fb27a3001f3912b5dd9db93c6ec04823fd0f2ae4f90372ad448dc840296ab44f5c3465cffeca71f61f8b91a273cbcd9c10db0acc5fbbcc59fcbb77d9d627c818ee87f5383a6e37c6829ba3f37f6343d7f5dc1761503e5cdd2d8815ff29accc39c593615a630cda3413efb70fd5ba2aac758ca6449266192f83f2c54549ca95ab843bf6f0d7ea73151cc12c816375c1ae80a922e95cbe7671832b794fbbf397bda242d5b29095c3215d0c6e1f6ad50e62f68c7069b9f191b54f210acf90c16d52ba050db8b0e427ae5280fed36a6257ff967ab6239de7279bb9") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x44, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x7) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) 17:35:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:05 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e78", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:05 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1a081, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, r1, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = mmap$binder(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000015c0)={0x74, 0x0, &(0x7f0000001680)=[@enter_looper, @decrefs, @free_buffer={0x40086303, r5}, @dead_binder_done, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x0, 0x20, 0x39}, @fd={0x66642a85, 0x0, r6}, @ptr={0x70742a85, 0x0, &(0x7f0000000440)=""/204, 0xd0, 0x1}}, &(0x7f0000001540)={0x3e2, 0xfffffffffffffd72, 0x40}}}, @free_buffer={0x40086303, r5}], 0xf80, 0x0, &(0x7f00000005c0)="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"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0xd4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="12634840010000000000000000000000000000000000000000000000000000000000000058000000000000005800000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000002000000000000001300000000000000852a687301000000030000000000000000000000000000008561646600000000090000000000000000000000000000002500000000000000"], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000400000000000011634840010000000000000000000000000000000000000000000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="852a62770b09000001000000000000000000000000000000852a646600000000", @ANYRES32, @ANYBLOB="000000000000000000000000852a6277001000000300"/36], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00080000000000000e630c400300000000000000000000000c6300000f630c40030000000000000000000000056304400200000003630840", @ANYRES64=r5, @ANYBLOB='\fc\x00\x00'], 0xb9, 0x0, &(0x7f0000000480)="783d58a493e9f7efdb8e0b985323f96b38be1b692221d5467d472fe30defdb47f4832946932b084a386318ed1d7faaee7fe15e09983519cef206ee34447c1c0f22501dda657624e8ee33bcccaab627dab0be40d1a31a12d22763db28202245e969d96fd472ab602eb6b67cb391e9691535ed15f3279e4bde9db40e2494e955fca625ea23ad4a344f602be0d86fddf461a80471c7e0bc085a5a1477c916f63d7916e954eb3f8716bf8f8f4a66021fefcddf64810a430114a861"}) 17:35:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@local, 0x7, 0x0, 0x1, 0x8, 0x7, 0x8}, 0x20) ftruncate(r1, 0x208204) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)=0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6=@mcast2, 0x4e21, 0x0, 0x4e20, 0xfff, 0x3, 0x7fb004d1ea482c2, 0x0, 0x22, 0x0, r3}, {0x1, 0xfff, 0x10000, 0x3, 0x0, 0x800, 0x8}, {0x8, 0xe04d, 0x401, 0x7}, 0x5e87, 0x6e6bc0, 0x2, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d5, 0x32}, 0x14, @in6=@mcast2, 0x34ff, 0x3, 0x0, 0x80, 0x2, 0x0, 0xfe}}, 0xe8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x4102, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)="f2dec49edceb5dc2e5720a0ab0fb76a51e984ecd3b19c4ecf845ae59897bddec216a673a18aa39059f6e24609f41acd90f6dc0ee18204967a9abe63a6333a8a8f411cc858e3cdcd0587a91c3bd9935c0940c362e14e5933542737709517c9c0382ea842d73f083ef480282141f2b1afdb829a13cb8e8d456d096262a006dedb9b548a358318dc3b5244be8563150b75e01b75674d99de630407d27f8ecc0699e608262dc2767dfde7b") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) shutdown(r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x63d47f0575757355, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) 17:35:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x6, @random="d6cef4c3762d"}, 0x18, {0x2, 0x4e20, @local}, 'lapb0\x00'}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:05 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f00000000c0)=0x5) r4 = dup3(r2, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="90"], 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 17:35:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x55, 0x5, 0x2, {0x4, 0x9}, {0x9, 0x19}, @rumble={0x3, 0x4}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:05 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e78", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000001020026fe) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x1, 0x3f, 0x7f19, 0x0, 0x2}) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:05 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000000)="2487f409cf827c6635b7e8ed57f5a8a860ac4067ea67594274f79e174e55c8098e8707cfb8ba3c6b1043c7b71755a0c14790c319f591b4d751537e9f43314e0a84fc63a1a62251d4654e2bb7ea4fa93bcd5b98d6fe3f939953da717a4961f863870d5d20f7309008de45acc727ff38f3abbedea8bc0e73e92cdc24f631e5cf5546aff50fcdc96b7b5538df170fe8f72e7d7e72a9f34fa01d4f5470a9d04a3363c6c8686ec159452fd2753859a594027d014281996aed510ea83135e8f4052b278c1bf226183468332e2a6b0a") 17:35:05 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e78", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e23, 0x8, @local, 0x6}, 0x1c) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000001020026fe) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000140)) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000)=0x10001, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:05 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e78", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:05 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/91) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:35:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000001020026fe) write$nbd(r3, &(0x7f00000001c0)={0x67446698, 0x0, 0x0, 0x1, 0x3, "73d6ab8ed0c6163509a5fd016c2851b8a552ea701f3121a7facf008815c25213c0ede01662b6e23ca8a7ba97213269bc1d667111d879c7952138831ad4a16c682ae47fae6e441398e244aac344d4fc5f236b"}, 0x62) r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) accept(r4, 0x0, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)="dbcbb83b2b3413a268b4ab90d3ec7d1939a4a2b07adfc96864f6fbc1ec37f3988a7b5a", 0x23}, {&(0x7f0000000340)="0d6fa71a5eec68f298436e412f1cba03228ecde38427aef9aaa127a2c47b7ce4e94d7de5f79bd3378f952097c3dfbd29f8292066328cb93a66127bb63ab0b2084a3ba6c96d696b742f", 0x49}], 0x2, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) write$P9_RREAD(r5, &(0x7f0000000040)={0x4d, 0x75, 0x2, {0x42, "c6148a2bd45ed2f27622cb0aa2a9148527f5cdf92feb60c9b378f6f06fa3fb851cd0be9e63e3340c3013e80b655e9ffc684a409fe7bc1d37e3bbd0ebe9c94df38bc6"}}, 0x4d) 17:35:05 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06d", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) sendto$inet6(r2, &(0x7f0000000100)="04c03904fed2b388332a52443b0978eb1ea8805244f8bc340c70343b7993bdab4b174bfc5b31617387bf3b9e16e6b82a2334205680c270acb1c7a6f0e37bb715e14ef76fcd184e6a7135f6a60f6f522937cdb7504fca9581fafb8d9095bbf015bcd06b83a16dc3face2b88118ee328a63e745abd33dea20c1b777b79efebb4cebbe57fddceb26d1f825173a6d961b5c3dac061c415792535e42f25b548ad75dff5cafdc85ac95f59a556bcd3a231c9a855b993432db89f3ece", 0xb9, 0x802, &(0x7f00000001c0)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000001020026fe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x28001, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xfffffffffffffffb, 0x2, 0x1, r4}) 17:35:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06d", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x5c0, [0x0, 0x20000300, 0x2000042e, 0x2000057c], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x40, 0x4a81521a0d4a0218, 'ip6tnl0\x00', 'ip6gre0\x00', 'lo\x00', 'bond0\x00', @broadcast, [0x0, 0xff, 0x0, 0x101], @broadcast, [0xff, 0x80, 0x1fe, 0xff, 0x17e], 0xce, 0xce, 0xfe, [@m802_3={'802_3\x00', 0x8, {{0x8e, 0x0, 0x1, 0x4}}}, @vlan={'vlan\x00', 0x8, {{0x3, 0x2, 0xa, 0x5}}}], [], @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x5, 0x10, 0x883e, 'veth0\x00', 'caif0\x00', 'nlmon0\x00', 'veth1\x00', @random="fbc97f067e3e", [0x545aa33da568c0cf, 0xff, 0x0, 0xff], @dev={[], 0x15}, [0x80, 0x0, 0x0, 0xff], 0xce, 0xce, 0x11e, [@cpu={'cpu\x00', 0x8, {{0x101}}}, @m802_3={'802_3\x00', 0x8, {{0xa0, 0x1000, 0x0, 0x1}}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz0\x00', 0xb856}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x3, 0x1, 0xf9, 'veth0_to_team\x00', 'caif0\x00', 'veth0_to_bond\x00', '\x00', @random="55c5bf911da8", [0xff, 0x7f, 0x1fe, 0x0, 0x80], @empty, [0x0, 0x0, 0x1fe, 0x0, 0x0, 0x181], 0xfe, 0x176, 0x1a6, [@mark_m={'mark_m\x00', 0x18, {{0xdd, 0x1, 0x0, 0x1}}}, @nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x10000}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0xd8, 0x5}}}, @common=@STANDARD={'\x00', 0x8, {0x10bad3d1d86e4963}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0x23, 0x11, 0x8137, 'irlan0\x00', 'syzkaller0\x00', 'bond0\x00', 'team0\x00', @broadcast, [0x17e, 0xff, 0x0, 0x0, 0xff, 0x3ee7621c31291352], @local, [0x1fe, 0x0, 0x1fe, 0x1fe, 0x0, 0xff], 0xde, 0x10e, 0x13e, [@connlabel={'connlabel\x00', 0x8, {{0x3bb8, 0x5a26cb5c4a316d47}}}, @statistic={'statistic\x00', 0x18, {{0x1, 0x0, 0x1f, 0xff, 0x1ff, 0x81}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}], @common=@STANDARD={'\x00', 0x8, {0x5}}}]}]}, 0x638) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6}, 0x40d8, 0x0, 0x0, 0x0, 0x20000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400a9feef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x9afe7745db41283b, &(0x7f0000000080)=""/163, &(0x7f0000000140)=0xa3) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x3, 0xfffffffffffffdd9, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0x1000000, 0x0, 0x0, 0x0, 0x80}, r1, 0x0, 0xffffffffffffffff, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x2, 0x7, [@random="90401e68947e", @remote, @empty, @dev={[], 0xd}, @random="67981174d609", @dev={[], 0x1f}, @random="0073f7f35caf"]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:06 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06d", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfee9, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x18) pipe(&(0x7f0000000080)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208204) write$P9_RFSYNC(r3, &(0x7f0000000180)={0x7, 0x33, 0x1}, 0x7) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000100)={0x716b977b6a21d6b1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x4, 'rr\x00', 0x34, 0x324199cd, 0x63}, 0x2c) request_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x9, 0x20}, 0xc) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1b, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x2, 0x20000000000, 0x8000, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) dup3(r0, r1, 0x0) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000080)={0x8, {{0xa, 0x4e24, 0x8000, @dev={0xfe, 0x80, [], 0x1d}, 0xbff}}, {{0xa, 0x4e23, 0x80, @remote, 0x3}}}, 0x108) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1f, 0x40, 0x5, 0x6, 0x0, 0x4, 0x27782, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x9, 0x3}, 0x10000, 0x8, 0x5f9, 0x5, 0x1, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xd) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000000)='./file0\x00', r4, r8, 0x400) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1fffffffe) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) r3 = epoll_create1(0x0) r4 = socket(0x0, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f00000000c0)={0x4}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r7 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, r7, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x1, 0x8, 0x8000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x6}, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r7, 0x1, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='broadcast-link\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4042}, 0x8000) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000008c0)={&(0x7f0000000340), 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x90, r5, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2fa}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x90}}, 0x4) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="e1ff00", @ANYRES16=r5, @ANYBLOB="120428bd7000fddbdf251500000014000900080002008100000008000100080000002c000700080002000600000008000100810000000c00040000000000000000000c00040004000000000000003000060008000100008000000800010003000000080001000100000008000100ee06000004000200040002000400020030000500080001006574680024000200080001000f000000080001001900000008000300c7ea737a08000300ffffffff04000100"], 0xb8}, 0x1, 0x0, 0x0, 0xf88e995ef9edaf24}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000080)={0x70, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0xffffffffffffffd2, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb0}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008012) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r9 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r11, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe96598cc7df0386c}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r12, 0x0, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x59}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$IPVS_CMD_GET_SERVICE(r10, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00M}', @ANYRES16=r12, @ANYBLOB="000329bd7000fddbdf250400000018000300140002006970365f767469300000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20010) ioctl$LOOP_CLR_FD(r8, 0x4c01) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$getregset(0x4204, r0, 0x5, &(0x7f0000000000)={&(0x7f0000000080)=""/123, 0x7b}) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="a34ba92913c7181bc46efb8c96bef345", @local, 0x0, 0x4, 0x7ff, 0x400, 0x100000000, 0x80100000}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x210800, 0x0) fsetxattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f00000000c0)='security:}\x00', 0xb, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2, 0x1e78514d2ebe46df, 0x3, 0x1}, 0xff30) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0xfffffea1) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\x00') 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x800, 0x40) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0x10) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x3, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x419, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 952.273012] nla_parse: 53 callbacks suppressed [ 952.273019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 952.367172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:06 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2002, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000240)=""/231) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000380)) fchdir(r2) 17:35:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x88882) memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x2) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet6(0x10, 0x80000000003, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000001c0)="111f193f6709885850d3d6ef84891ab60dd53844146f5485b42cb6a10f0b7f9940c6e0f1feeb10db589ce7d03b105a73ef0586f2539735ed89683a", 0x3b) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) fallocate(r2, 0x4, 0x401, 0x3) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:06 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) sendto$inet6(r1, &(0x7f0000000080)="25b76fe24fba0da2c1c1fdeb760bbf81488bcdf1d4547fe3f837d14e2171b2f03cdfe3563a4de18a7f2f323ab0e2934e0ac385dacfbdb51759ae685896f76123484a263f4dcea5c8a4b0b309b674e98048e18d10a5a3b7a6dce46ef20dc7a89a419c852db112f62bfc773d63b0eda2", 0x6f, 0x4000, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffcfd4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) sendto$packet(r0, &(0x7f00000001c0)="a7bc7eaa7496a59c46ca30947d773a7b5869314f181ea789b07505265d2841a34eb1d55e06381b18f29f2713ae0e363f83e6f30306c8e48ef35f9971b6e6dff952db3c74cd1355f7123ce2915b47d01839ba7c3404b50c1267049a4322afba0df32e9f35cb18f73605117707b7f38a43f576f2a74ea523baba4600f8ae801cc27ca6b95aa0a53dcd2f798413bad638905f2279d0cca74571770fbf779d639b5c95e82a9bf7c22e12f130c762801a84f3200a344ab124529c4a268ea7361c615c7220d016960ededd6e03640dcd7bfa00afc530bfc310d43ca0e3f4cd001515750218d0", 0xe3, 0x24040, &(0x7f00000002c0)={0x11, 0xf7, r1, 0x1, 0x1, 0x6, @remote}, 0x14) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x488882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r2, 0x4c01) 17:35:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000080)="1d0c9cf8773a902301c27d3be12917a5264d686e7a179626c9cac285ac37d457a7c72d9fdf84cb8c8d0e6a6a87c9763197dc296ea05fafd3b5c001e0fb2cf2f7db29b7ef97c43ce881c035aa585f24f9a757b057554f7d66070abf8ce0062724eeb1a0790e919d3dc3cf807e26821472168e8e5029d19c8953f65c8278183bcbad461a47cbc7385998a84a9c851aa7142a38edb0fec76fe58250800b6c185a5dd70490f4725e1cae035321aceb48ac49ed9eeaf3a3b131fe496b9f2f170e7ff1cc421a2cd21ff20e2eb5c52f0c8b166ebc8b613699dc13485c1cf248094345147350d46f2e0edda09abc", &(0x7f0000000180)=""/214, 0x2}, 0x20) [ 952.550785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='\x00\xba\x0fAa\xda\x17\xfa(\x00', 0xfffffffffffffffc, 0x200000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x501200, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:07 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') [ 952.662220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 952.672334] audit: type=1400 audit(1571592907.085:96): avc: denied { associate } for pid=4826 comm="syz-executor.5" name="file0" scontext=unconfined_u:object_r:proc_net_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=filesystem permissive=1 17:35:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x9, 0x7f, 0x3}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x49) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208204) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20400002}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x22}}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40084) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x30db) 17:35:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:07 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x4, 0x3, 0x1, 0x7ff, 0x1, 0x1e}) dup(0xffffffffffffffff) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="c9f12fa3d1df8b9fc9cc9fdc4ca3b75a1836dff5ad09c2975e2dfc9816cf1528f33ef57b7beda777445af5e64be17ed304fc9221619944c52de6593d25eca94ac46772b103bfa56a7b3b6c07f5bbd53148061cb4fdf875973d622699ec5208331e5292a6bfb992271b4fc3a974839d40ee", 0x71, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) timerfd_create(0x2, 0x1800) fcntl$getown(r0, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x10001) 17:35:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 952.766764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 952.777298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 952.794895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = openat(r1, &(0x7f0000000280)='./file0\x00', 0x10000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x1d}, 0x0, 0x1, 0x3, 0x1, 0x333f, 0xf6ba}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@tipc, &(0x7f0000000000)=0x80, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) [ 952.858594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 952.867514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 952.937803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001280)={{{@in=@initdev, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001380)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x70bd2b, 0x5, {0x2, 0x8, 0x0, 0xfd, r3}}, 0x18}, 0x1, 0x0, 0x0, 0x20008021}, 0x14044041) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001440)={{{@in6, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000001540)=0xe8) r4 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) sendmmsg$inet6(r4, &(0x7f00000013c0), 0x0, 0x4000010) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup(r7, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) r10 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r10, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r11 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) fstat(r11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = openat$cgroup(r16, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(r17, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r20 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r20, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r15, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES32=r19, @ANYBLOB="43628c4d903a109d6986cdcee2778aee80e974a6f06fc5b14dfe085034c46fc02fd4c1616f174b41c782634ffdffa2291498c2ed55ab8c9b40303e547455aa608a402bcfdee5f7", @ANYRESHEX=r10, @ANYRES64=r20, @ANYRES16=r7, @ANYPTR64=&(0x7f0000000480)=ANY=[], @ANYRES32=0x0], @ANYRES32=0x0, @ANYBLOB="040002000000000008000200", @ANYRES32=0xee00, @ANYBLOB="0800c67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=r18, @ANYBLOB="10000300000000002000020000000000"], 0x13, 0x1) getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00]) getgroups(0x6, &(0x7f0000000480)=[r12, r13, r14, 0x0, r18, r21]) fchown(r5, r6, r12) 17:35:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 17:35:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0xffffffffffffffff, 0x800) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:07 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$P9_RSTAT(r2, &(0x7f0000000000)={0x5c, 0x7d, 0x2, {0x0, 0x55, 0x6b2c, 0x8, {0x4}, 0xc8800000, 0x0, 0xf357, 0x6, 0x1, ']', 0xb, '/dev/loop#\x00', 0xb, '/dev/loop#\x00', 0xb, '/dev/loop#\x00'}}, 0x5c) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x41850}, 0x1) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) ftruncate(r3, 0x7) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/130, 0x82) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000300)=""/4096) 17:35:08 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x2000}, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x1) fcntl$notify(r1, 0x402, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x41, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="445fff0100000001000000148ec69b41b16d1a0730737803c10d2a2791c03ce37effe0c8021a7dc839000082c2af319634dddd8a0f9ca9b26a51fc3a0bea539fde"], 0x0, 0x0, &(0x7f0000000600)}) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000000c0)=0x5) write$smack_current(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x8000806, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x12], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$cgroup(r4, 0x0, 0x200002, 0x0) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000900)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1000, 0x40}) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) 17:35:08 executing program 5: mlockall(0x3) clone(0x40002400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mlockall(0x3) r0 = socket$packet(0x11, 0x2, 0x300) r1 = request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001b40)={'syz', 0x1}, &(0x7f0000001b80)='z-[wlan0\x00', r1) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000063c0)={0x6, &(0x7f0000006380)=[{0x9848, 0x4, 0x1, 0x401}, {0x5, 0x5, 0x0, 0x7f}, {0xff01, 0xfd, 0x1d, 0x80000000}, {0x6}, {0x0, 0x0, 0x0, 0xd82}, {0xfd6, 0x5, 0xa, 0x9}]}, 0x10) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000400)=0x4, 0x4) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208204) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r5, r3, 0x0, 0x20, &(0x7f0000000180)='eth1&system@vmnet1$.vboxnet1[4:\x00'}, 0x30) fcntl$dupfd(r4, 0x406, r6) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x100, 0xf22, 0x7, 0x3f, 0xffffffd9, 0x5, 0x80}, 0x1c) r7 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/209, 0xd1}, {&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/145, 0x91}, {&(0x7f0000000800)=""/181, 0xb5}], 0x7, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x200001}, 0x1c) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000001980)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x200}, @sack_perm, @mss], 0x6) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 17:35:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700", 0x1b}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:08 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700", 0x1b}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700", 0x1b}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a2", 0x20}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000300)={0x8001, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}}, 0x108) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x20a82) r2 = memfd_create(&(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0xe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fab) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:35:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x3, @rand_addr="9092bfb359899b3c59e07879ee85150b", 0xfffffff9}, {0xa, 0x4e23, 0x80000000, @local, 0x6}, 0x1ff, [0x8001, 0xf26, 0xfffffffc, 0xb8, 0x80000001, 0x3f, 0xfb5, 0xd95]}, 0x5c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$selinux_validatetrans(r2, &(0x7f0000000240)={'system_u:object_r:systemd_logind_sessions_t:s0', 0x20, 'system_u:object_r:hugetlbfs_t:s0', 0x20, 0x5, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x83) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0x0, 0x100}, 0x20) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000180)={0x8, 0x2, 0x6, 0x0, 0x7}) 17:35:08 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:09 executing program 5: mlockall(0x3) clone(0x40002400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mlockall(0x3) r0 = socket$packet(0x11, 0x2, 0x300) r1 = request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001b40)={'syz', 0x1}, &(0x7f0000001b80)='z-[wlan0\x00', r1) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000063c0)={0x6, &(0x7f0000006380)=[{0x9848, 0x4, 0x1, 0x401}, {0x5, 0x5, 0x0, 0x7f}, {0xff01, 0xfd, 0x1d, 0x80000000}, {0x6}, {0x0, 0x0, 0x0, 0xd82}, {0xfd6, 0x5, 0xa, 0x9}]}, 0x10) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000400)=0x4, 0x4) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208204) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r5, r3, 0x0, 0x20, &(0x7f0000000180)='eth1&system@vmnet1$.vboxnet1[4:\x00'}, 0x30) fcntl$dupfd(r4, 0x406, r6) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x100, 0xf22, 0x7, 0x3f, 0xffffffd9, 0x5, 0x80}, 0x1c) r7 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r7, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/209, 0xd1}, {&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/145, 0x91}, {&(0x7f0000000800)=""/181, 0xb5}], 0x7, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x200001}, 0x1c) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000001980)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x200}, @sack_perm, @mss], 0x6) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 17:35:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x26, 0xb05d}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e22, 0x40, @mcast1, 0x1}, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa2a1}, 0x4, [0x5, 0x7ff, 0x0, 0x7, 0x1f, 0x7, 0x200, 0x7ff]}, 0x5c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x21, &(0x7f00000001c0)=@srh={0x32, 0x4, 0x4, 0x2, 0x1, 0x8, 0x5, [@loopback, @remote]}, 0x28) write$P9_RWALK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="710000006f01000800080000000000000002a400000076000000000300000000000000db00000000010000000000000009040000000000000000000000cd000000000200000000000000e000000000040000000000000001040000000400000000000000000100000000000000000000004fc7dcc84d82df9a87"], 0x71) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 17:35:09 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) prctl$PR_SVE_SET_VL(0x32, 0xc149) r3 = socket$inet6(0x10, 0x80000000003, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208204) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80008}, 0xffffff5d, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r3], 0x2}, 0x1, 0x0, 0x0, 0x240490b1}, 0x14044041) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@remote, @mcast2, @mcast1, 0x7fffffff, 0x1, 0x6, 0x100, 0x6, 0x400000, r2}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="ac600877dac082adfc528aa9de8c1c799d55f0ecf0ce684cb9a36f310fa6797db40ac3ceea7e6777bd2d236d81f9216f", 0x30}, {&(0x7f0000000040)}, {&(0x7f00000001c0)="b000723bd79cdb5dbd8b18373f7af01ba9aa5ff13ebed51908256854d247f4bed5c3df647f166ff181d68b0bcb1d12d840f8234132153430724153eacf781c8e687a60638e19be42c18240284240fb08e565a0f7d477184ac3ecd74ef00009e4bdb3591c201618c8de3bcf0724a43f7fb4205c7424f3082a4ba92ff0a74f3ac773e992e429fc37cb431d5062cb2270f33af2ede8fceeeb91e9bd98d5da87f55ccb438ce997cc6114c4af18a72fed4dc06a8051fad769ec4a04d404c2b214405b42b84d4eb90cf06752e6bd3a349c6d0bc6762544000b3241d183867749b4d198321eafd236761487ba3af48fee242519f9b4536cd946e6bc", 0xf8}, {&(0x7f0000000080)}], 0x4, 0x0) r6 = socket$inet6(0x10, 0x80000000003, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r7, 0x0) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000000540)=""/147) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x3f) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r9 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'sit0\x00', @ifru_settings={0x6, 0x774390b0, @te1=&(0x7f00000003c0)={0x101, 0x732, 0x4, 0x400}}}}) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3d) sched_getattr(r10, &(0x7f0000000040)={0x30}, 0x30, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) ioctl$LOOP_CLR_FD(r8, 0x4c01) prctl$PR_GET_THP_DISABLE(0x2a) 17:35:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a2", 0x20}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000300)={0x0, 0x62fc, 0x0, 0x0, 0x6, [{0x7, 0x7, 0x8af, 0x0, 0x0, 0x2000}, {0x6205, 0x8, 0x20, 0x0, 0x0, 0x2}, {0x3, 0x2, 0x3ff, 0x0, 0x0, 0x2018}, {0xd1a, 0x40, 0x1, 0x0, 0x0, 0x808}, {0x4, 0xffff, 0xfffffffffffffbff, 0x0, 0x0, 0x1201}, {0x3f, 0x2d9ecb, 0x7, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:09 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:09 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a2", 0x20}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404", 0x22}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) fdatasync(r0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:35:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x275) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404", 0x22}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:11 executing program 5: getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0xfffffffffff7fffd) write$9p(r0, &(0x7f0000000800)="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", 0x400) sendfile(r0, r1, 0x0, 0x10000) fcntl$getflags(0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{}, {0x0, 0x2}]}, 0x18, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x1b7, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 17:35:11 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404", 0x22}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:35:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xf, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaa47c92ee804a4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeeb9b05796a53490, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffeb1) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:35:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1, 0xfff}, 0xffffffffffffffa2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) finit_module(r3, &(0x7f0000000080)='md5sumposix_acl_accessvboxnet0,lo*system\x00', 0x6) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208204) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r9) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10280, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r13, 0xc004743e, &(0x7f00000018c0)=""/246) r14 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r13, r14, 0x0, 0x20000001020026fe) write$P9_RAUTH(r14, &(0x7f0000000140)={0x14, 0x67, 0x1, {0xa2, 0x0, 0x7}}, 0x14) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r15) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r15) 17:35:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:11 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20260400cf8d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e28b8dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205494e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686d6c252953ad04f3f3187a8bbd294bbdb393102165d988a907d7a396d06df3b836aae4b0733463949d2b5ac0add4d826bddd312abe8af11f04a4bbcae31ee31cd2e195fe3228b3679ee301c51b83159f", @ANYBLOB="966b2abd7000"], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') 17:35:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x80000, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440), 0x30b, 0x0, 0x1e3}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x4d1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r2 = memfd_create(&(0x7f00000001c0)='\x00\xb8\xbf\xf6oMQZ\x13\x82\b\x00\x1e\x9c5-\xaaW\x8d$\x8c\x17\xf6\x85\x8e\xa0f\x83\xc9\x11t\xfc\xfao\xf4s\xc4\xcb\xf0\x91\xd5\x16\xc0\xbfR`\x8c\xd4,\xbf99\xa4$_\xcbR\xfd\xb0\xe8w()\x00\x80\x1a\x86\b\xb1\x00\xcc\x01k\x1c\xb2\x10\xd4\x9ffT!\xc3z\xbf\xa6a\xecO\xdf\xda\xfa\xbd@\fD\x92{\xa6\xb2\xea&M\x82x\x84\xc0\xfd\xa0\x01\xce\xbc\x9b\xfe\x03u;\xfd\xeeHt\x19\xaek:M\xec\x00\x00\x00\x00\x00\x00\x00\x88\x89\x03\xb1\xca\xf1\xf4\x0e\xe8M\xad\x9c\xef\xfc\x1daq\a\xac\x16\x10\xd5[`\x8ec\xbd\xedk%D\xb1\x9fu\r\xb0\xae\x00e\x9c\x8fO\x87s0xffffffffffffffff}) linkat(r3, &(0x7f0000000740)='./file0\x00', r1, 0x0, 0xcf9a5b830b990596) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r6, &(0x7f0000001d80)={0x0, 0xde, &(0x7f0000001d40)=[{&(0x7f0000001c80)="d57deae3ff1fd87865ca061eb9dae401ab9f53189443f585abc62100e2bf73b925574a30118c21fa83fe1723cb9f60bd94c21c10bf0082d49de337f372ebe0e44571a398545fd06d5493898dc2487464c76b7e0e2c547a0b35f235ff0d149fdd572307ef6556bad53e7f392d9ea91ac91a931208228b1d06a8b6d9b608a716bdc219170820817deeb9b887e1dd5ebada53395fd5af510d83b9ab430a0d030bd003c5740ddb6e29e21d426250409c"}], 0xc4}, 0x4002000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCCONS(r8, 0x541d) ioctl$VT_DISALLOCATE(r8, 0x5608) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000480)=[{&(0x7f00000003c0)="5da40a2369164e7f7f6b2068f8adc46cd5aff2f8869807853e171cf438324fa790006b49cf37194d154f8ddfc339a0ff83342882305a405ce88e0472c1b61df7e62cb3e53e3aa241f0a2d687afaa330cee8755a77d9cf74a67a39deab4f385b22d9fcfb2381c918cb422b5c9f0124f7d31bd93b6a4f1314e1893192a58dfedb9e98c4f461e68fe43f7", 0x89, 0xfff}], 0x483800, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRESDEC=r9, @ANYBLOB="f62f834b21712ac90000402c00"]) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_DESTROY(r11, &(0x7f0000000300), 0x4) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001dc0)) ioctl$TCSETXW(r10, 0x5435, &(0x7f0000000280)={0x5c72, 0x800, [0x40, 0x1ff, 0x5, 0x3, 0x6], 0x8}) syz_open_pts(r10, 0x0) ioctl$VT_RESIZE(r10, 0x5609, &(0x7f0000000040)={0x1, 0x8, 0xec7}) [ 957.295208] ================================================================== [ 957.302736] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 957.309490] Read of size 8 at addr ffff8881cb3c7c68 by task syz-executor.0/1829 [ 957.316933] [ 957.318560] CPU: 1 PID: 1829 Comm: syz-executor.0 Not tainted 4.14.150+ #0 [ 957.325566] Call Trace: [ 957.328163] dump_stack+0xca/0x134 [ 957.331707] ? disk_unblock_events+0x4b/0x50 [ 957.336121] ? disk_unblock_events+0x4b/0x50 [ 957.340536] print_address_description+0x60/0x226 [ 957.345381] ? disk_unblock_events+0x4b/0x50 [ 957.349791] ? disk_unblock_events+0x4b/0x50 [ 957.354202] __kasan_report.cold+0x1a/0x41 [ 957.358446] ? disk_unblock_events+0x4b/0x50 [ 957.362860] disk_unblock_events+0x4b/0x50 [ 957.367101] __blkdev_get+0x68f/0xf90 [ 957.370924] ? __blkdev_put+0x6d0/0x6d0 [ 957.374918] blkdev_get+0x97/0x8b0 [ 957.378461] ? bd_acquire+0x171/0x2c0 [ 957.382263] ? bd_may_claim+0xd0/0xd0 [ 957.386061] ? lock_downgrade+0x630/0x630 [ 957.390214] ? lock_acquire+0x12b/0x360 17:35:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) 17:35:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x1000, 0x0, 0x22f, 0x2, 0xe4, 0x5}) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000080)={0x5, 0x1, 0x2, 0x5, 0x0, 0x4, 0x28c, 0x20, 0x5, 0x85, 0x8, 0xb, 0x1, 0x6f, &(0x7f0000000040)=""/18, 0x0, 0x3, 0xfd}) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0xa) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x30, r5, 0x44) [ 957.394190] ? bd_acquire+0x21/0x2c0 [ 957.397914] ? do_raw_spin_unlock+0x50/0x220 [ 957.402421] blkdev_open+0x1cc/0x250 [ 957.406140] ? security_file_open+0x88/0x190 [ 957.410553] do_dentry_open+0x44e/0xe20 [ 957.414524] ? bd_acquire+0x2c0/0x2c0 [ 957.418343] vfs_open+0x105/0x230 [ 957.421805] path_openat+0xb6c/0x2be0 [ 957.425627] ? path_mountpoint+0x9a0/0x9a0 [ 957.429875] ? perf_trace_lock+0x11e/0x4e0 [ 957.434125] do_filp_open+0x1a1/0x280 [ 957.437927] ? may_open_dev+0xe0/0xe0 [ 957.441751] ? lock_downgrade+0x630/0x630 [ 957.445900] ? lock_acquire+0x12b/0x360 [ 957.449873] ? __alloc_fd+0x3f/0x490 [ 957.453600] ? do_raw_spin_unlock+0x50/0x220 [ 957.458009] ? _raw_spin_unlock+0x29/0x40 [ 957.462160] ? __alloc_fd+0x1bf/0x490 [ 957.465986] do_sys_open+0x2ca/0x590 [ 957.469708] ? filp_open+0x60/0x60 [ 957.473246] ? SyS_mkdirat+0x146/0x220 [ 957.476405] nla_parse: 18 callbacks suppressed [ 957.476411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.477130] ? _raw_spin_unlock_irq+0x35/0x50 [ 957.477159] ? do_syscall_64+0x43/0x520 [ 957.477169] ? do_sys_open+0x590/0x590 [ 957.477182] do_syscall_64+0x19b/0x520 [ 957.489337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.490262] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 957.490270] RIP: 0033:0x413920 [ 957.490275] RSP: 002b:00007fff5646bb78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 957.490286] RAX: ffffffffffffffda RBX: 00000000000e9abb RCX: 0000000000413920 [ 957.490292] RDX: 00007fff5646bc0a RSI: 0000000000000002 RDI: 00007fff5646bc00 [ 957.490297] RBP: 0000000000001b00 R08: 0000000000000000 R09: 000000000000000a [ 957.490302] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 957.490306] R13: 00007fff5646bbb0 R14: 00000000000e99ce R15: 00007fff5646bbc0 [ 957.490339] [ 957.490346] Allocated by task 32474: [ 957.567012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 957.567373] __kasan_kmalloc.part.0+0x53/0xc0 [ 957.567384] alloc_disk_node+0x5b/0x3d0 [ 957.567392] loop_add+0x3ee/0x870 [ 957.567399] loop_control_ioctl+0x130/0x310 [ 957.567408] do_vfs_ioctl+0xabe/0x1040 [ 957.567416] SyS_ioctl+0x7f/0xb0 [ 957.604607] do_syscall_64+0x19b/0x520 [ 957.608482] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 957.613652] 0xffffffffffffffff [ 957.616911] [ 957.618520] Freed by task 1829: [ 957.621784] __kasan_slab_free+0x164/0x210 [ 957.626002] kfree+0x108/0x3a0 [ 957.629174] device_release+0xf4/0x1a0 [ 957.633043] kobject_put+0x142/0x200 [ 957.636741] put_disk+0x1f/0x30 [ 957.640001] __blkdev_get+0x5fa/0xf90 [ 957.643790] blkdev_get+0x97/0x8b0 [ 957.647309] blkdev_open+0x1cc/0x250 [ 957.651002] do_dentry_open+0x44e/0xe20 [ 957.654956] vfs_open+0x105/0x230 [ 957.658392] path_openat+0xb6c/0x2be0 [ 957.662171] do_filp_open+0x1a1/0x280 [ 957.665953] do_sys_open+0x2ca/0x590 [ 957.669646] do_syscall_64+0x19b/0x520 [ 957.673513] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 957.678679] 0xffffffffffffffff [ 957.681936] [ 957.683552] The buggy address belongs to the object at ffff8881cb3c7700 [ 957.683552] which belongs to the cache kmalloc-2048 of size 2048 [ 957.696476] The buggy address is located 1384 bytes inside of [ 957.696476] 2048-byte region [ffff8881cb3c7700, ffff8881cb3c7f00) [ 957.708514] The buggy address belongs to the page: [ 957.713426] page:ffffea00072cf000 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 957.723376] flags: 0x4000000000010200(slab|head) [ 957.728122] raw: 4000000000010200 0000000000000000 0000000000000000 00000001000f000f [ 957.735986] raw: ffffea0007106800 0000000300000003 ffff8881d6402800 0000000000000000 [ 957.743843] page dumped because: kasan: bad access detected [ 957.749528] [ 957.751134] Memory state around the buggy address: [ 957.756040] ffff8881cb3c7b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 957.763382] ffff8881cb3c7b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 957.770721] >ffff8881cb3c7c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 957.778148] ^ [ 957.784876] ffff8881cb3c7c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 17:35:12 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208204) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000000)=""/54) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/188) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r2, &(0x7f0000000080)=@known='trusted.overlay.impure\x00') 17:35:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000000)=0x401, 0x4) 17:35:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x10000800, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900030001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0xddb, @multicast2, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @remote]}, 0x20) [ 957.792216] ffff8881cb3c7d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 957.799555] ================================================================== [ 957.806893] Disabling lock debugging due to kernel taint [ 957.816782] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 17:35:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000880), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000700)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000300)=0x7fffffff) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_read_part_table(0x1, 0x5, &(0x7f0000000600)=[{&(0x7f0000000340)="20539729b0fcfc447219572e2e2fe93eb61f7075a1b4", 0x16, 0x2}, {&(0x7f0000000380)="f28b2061f3f12d310bfc7becb87cd3583e839796a25e508fa857c3f2b0ecbac0e2fd75df497f3202c0c9b49e6e9f8775dc6670241962f91dbb1b47d18da380dc4e8bf48fa7308d786ff7a0e0e5611ba2b679388913deb66320687450e9505ba8c80975f5222d90e0af6edbef42b2e6189ae4a29c1247", 0x76, 0x81}, {&(0x7f0000000400)="1a768b0cd8c0744e025317f66f08c5e2f771a53d347110a720f9d6be0db328d6861e4785c7f8a7ea437a57177d9f5c0b2f2bb54f42f760cd088dbd190223b4e60988bce35ff8d28de8be220a0f7c8c901999ac5a4e106163b7f7a2a037b3342e356323b142d00a500ead01f9102cfbbb6955077404b0b6612c6f4bc5ed20a4174087d001e66f09632c608d980d23067cc1ad43e5a2dd3cdcba92b12eaebb63508d8e3e6b808c94703f4ebb9f0c76b9a1117d62fb2cd40e1d230a4916d554b384c89105", 0xc3, 0xfffffffffffff000}, {&(0x7f0000000500)="c88e2eb3e8f54d035c87a9ce74bc560427cae901ec3263fe88a698de9a848e29aff138e4c256e8ce58b5ef5f8630", 0x2e, 0x15d5}, {&(0x7f0000000540)="c07e458e29d71ce8ea9ea86be5b8a245c5848e54703fe39eed8b55920387cfb70a8c07a9ae8ae4acc9dbaa7d63e4f6c724b75fda44800bba013431e82a8e533726f4bd94e430131cd8467dd67af4fdc7c808bf2c0a403fbd9216162630c53b32fd8e917236ce916f7272845c72026cb7381afc9653492d9b6bfd6eaca0fc09a22aec7c60", 0x84, 0x7f}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r7, 0x208204) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000680)) ftruncate(r6, 0x208204) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x208204) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000840)={0x1f, 0xc2, &(0x7f0000000740)="a37826b2f75a6536919bb2f934521702fc4d15a7f5996e836c4dc3e910d3bb6f94e9b8e3548466839088f89fec5fec39d778f79a1c0b4a083227aaa0a7bc45aa1df788754422af6b8002cbabf8f006d53010cad73d3b84e3763225fba6dbd0b7f51482d3791cbb0578997ef11cd3be987a08d2a49fb39f0f1ee50063c6958fe0d313a2c05e23bf74fbab0e654478dc5921d5f6684619ee7a38a578520117ec431bb25aeb2e1c63260c28f9c86b27875022bfb80d876752ebfed7d9e383b5c878d22b"}) execveat(r6, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05'], &(0x7f0000000280)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='^em1\x00', &(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05'], 0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 957.879708] Kernel panic - not syncing: panic_on_warn set ... [ 957.879708] [ 957.887119] CPU: 1 PID: 1829 Comm: syz-executor.0 Tainted: G B 4.14.150+ #0 [ 957.895341] Call Trace: [ 957.897923] dump_stack+0xca/0x134 [ 957.901464] panic+0x1f1/0x3da [ 957.904657] ? add_taint.cold+0x16/0x16 [ 957.908632] ? disk_unblock_events+0x4b/0x50 [ 957.913037] ? ___preempt_schedule+0x16/0x18 [ 957.917455] ? disk_unblock_events+0x4b/0x50 [ 957.921860] end_report+0x43/0x49 [ 957.925307] ? disk_unblock_events+0x4b/0x50 [ 957.929701] __kasan_report.cold+0xd/0x41 [ 957.931619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.934086] ? disk_unblock_events+0x4b/0x50 [ 957.934097] disk_unblock_events+0x4b/0x50 [ 957.934109] __blkdev_get+0x68f/0xf90 [ 957.943403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.946984] ? __blkdev_put+0x6d0/0x6d0 [ 957.947005] blkdev_get+0x97/0x8b0 [ 957.970085] audit: type=1400 audit(1571592912.375:97): avc: denied { setattr } for pid=5159 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=204466 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 957.970925] ? bd_acquire+0x171/0x2c0 [ 957.970935] ? bd_may_claim+0xd0/0xd0 [ 957.970946] ? lock_downgrade+0x630/0x630 [ 958.009945] ? lock_acquire+0x12b/0x360 [ 958.013899] ? bd_acquire+0x21/0x2c0 [ 958.017613] ? do_raw_spin_unlock+0x50/0x220 [ 958.022004] blkdev_open+0x1cc/0x250 [ 958.025698] ? security_file_open+0x88/0x190 [ 958.030088] do_dentry_open+0x44e/0xe20 [ 958.034041] ? bd_acquire+0x2c0/0x2c0 [ 958.037822] vfs_open+0x105/0x230 [ 958.041257] path_openat+0xb6c/0x2be0 [ 958.045044] ? path_mountpoint+0x9a0/0x9a0 [ 958.049307] ? perf_trace_lock+0x11e/0x4e0 [ 958.053538] do_filp_open+0x1a1/0x280 [ 958.057324] ? may_open_dev+0xe0/0xe0 [ 958.061112] ? lock_downgrade+0x630/0x630 [ 958.065242] ? lock_acquire+0x12b/0x360 [ 958.069237] ? __alloc_fd+0x3f/0x490 [ 958.072934] ? do_raw_spin_unlock+0x50/0x220 [ 958.077323] ? _raw_spin_unlock+0x29/0x40 [ 958.081447] ? __alloc_fd+0x1bf/0x490 [ 958.085231] do_sys_open+0x2ca/0x590 [ 958.088926] ? filp_open+0x60/0x60 [ 958.092485] ? SyS_mkdirat+0x146/0x220 [ 958.096350] ? _raw_spin_unlock_irq+0x35/0x50 [ 958.100827] ? do_syscall_64+0x43/0x520 [ 958.104789] ? do_sys_open+0x590/0x590 [ 958.108662] do_syscall_64+0x19b/0x520 [ 958.112534] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 958.117700] RIP: 0033:0x413920 [ 958.120867] RSP: 002b:00007fff5646bb78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 958.128583] RAX: ffffffffffffffda RBX: 00000000000e9abb RCX: 0000000000413920 [ 958.140507] RDX: 00007fff5646bc0a RSI: 0000000000000002 RDI: 00007fff5646bc00 [ 958.147758] RBP: 0000000000001b00 R08: 0000000000000000 R09: 000000000000000a [ 958.155008] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 958.162253] R13: 00007fff5646bbb0 R14: 00000000000e99ce R15: 00007fff5646bbc0 [ 958.170039] Kernel Offset: 0x1b200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 958.180949] Rebooting in 86400 seconds..