ing_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r9, 0x4c03, 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r10, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYRES32, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32, @ANYRES16=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="fddeaf36", @ANYRES32=r10, @ANYBLOB="f800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d6170", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x1b}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r18}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r23 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r23, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r27}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r23, 0x8933, &(0x7f0000000380)={'vxcan1\x00', r27}) r29 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r29, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) ioctl$ifreq_SIOCGIFINDEX_team(r29, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r34}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r35 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r35, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_pktinfo(r35, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @empty}, &(0x7f0000000440)=0xc) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r40}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r44}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r45 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r45, 0x6, 0x0, &(0x7f0000000100), 0x4) r46 = socket$nl_route(0x10, 0x3, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r49}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r49}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r49}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r45, 0x8933, &(0x7f0000000480)={'syzkaller1\x00', r49}) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r52, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r54}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r54}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r54}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @broadcast, @empty}, &(0x7f0000000500)=0xc) accept$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) r57 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r57, 0x6, 0x0, &(0x7f0000000100), 0x4) getsockname$packet(r57, &(0x7f0000000740)={0x11, 0x0, 0x0}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000d40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f00000007c0)={0x530, r7, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r14}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x334c}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r30}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r34}, {0x1ec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r44}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r54}, {0x98, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xf9fd, 0x80, 0x9, 0x2}, {0x100, 0x1, 0x6}, {0x9, 0x56, 0x3, 0x6}, {0x7, 0x5, 0x6, 0x4}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r55}}, {0x8}}}]}}, {{0x8, 0x1, r56}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r58}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8c14}}}]}}]}, 0x530}}, 0x4000880) r59 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r59, &(0x7f0000001280)) r60 = dup3(r59, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r60, &(0x7f0000000000)) r61 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r61, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r61, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r62 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r61, r62, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:50 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x0, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_create1(0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:50 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r14 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r15 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r15, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r15, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) sendfile(r15, r14, &(0x7f0000000240)=0x202, 0x20004000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r9, 0x0) r10 = getuid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) setresuid(r9, r10, r11) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r12, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:51 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0x3, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYPTR], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f00000000c0)=0x9) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) getdents64(r8, &(0x7f00000002c0)=""/22, 0x16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@empty}, &(0x7f00000002c0)=0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000900)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000940)=@newlink={0x3a0, 0x10, 0x2, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0xa400, 0x8200}, [@IFLA_LINKINFO={0x2c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8, 0x1e, 0x1}, @IFLA_BRPORT_PROXYARP={0x8, 0xa, 0x1}]}}}, @IFLA_LINKMODE={0x8, 0x11, 0x40}, @IFLA_VFINFO_LIST={0x344, 0x16, [{0x1c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x800, 0xffff}}]}, {0x184, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffe, 0x6}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x3, 0x52d, 0x2, 0x8100}}, {0x14, 0x1, {0x9, 0x3f9, 0x80, 0x8100}}, {0x14, 0x1, {0x4, 0x438, 0x0, 0x88a8}}, {0x14, 0x1, {0x1, 0xe08, 0x8001, 0x8100}}, {0x14, 0x1, {0x5cd6, 0x945, 0xf1ab, 0x88a8}}, {0x14, 0x1, {0x9, 0xc35, 0xff, 0x118f8}}, {0x14, 0x1, {0x0, 0xa5c, 0x9, 0x88a8}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfff, 0x62d}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x5, 0x7fff}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, [{0x14, 0x1, {0x10000, 0x3d9, 0x0, 0x8100}}, {0x14, 0x1, {0x9, 0xd0a, 0xc2f0, 0x88a8}}, {0x14, 0x1, {0x7, 0xb74, 0x8, 0x8100}}, {0x14, 0x1, {0xe95, 0x594, 0x0, 0x8100}}, {0x14, 0x1, {0x40, 0xb04, 0xfffffff7, 0x8100}}, {0x14, 0x1, {0x1, 0x3fb, 0x3ff, 0x8100}}, {0x14, 0x1, {0x400, 0x7a2, 0x2, 0x8100}}, {0x14, 0x1, {0xffff, 0x7b, 0x4}}, {0x14, 0x1, {0x4, 0x41b, 0x9, 0x8100}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0x3}}]}, {0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x175034e, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe841d33a8f71d844}}}]}, {0xd0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xcfc, 0x80000001}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7d9b, 0xeda, 0x8000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x7f, 0x2}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, [{0x14, 0x1, {0x1, 0xc55, 0xb4}}, {0x14, 0x1, {0x0, 0x587, 0x6, 0x4454}}, {0x14, 0x1, {0x2, 0xf63, 0x4, 0x88a8}}, {0x14, 0x1, {0x400, 0x9c5, 0x0, 0x8100}}, {0x14, 0x1, {0x80000000, 0x3d2, 0x6dc, 0x10200}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x2}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7ff, 0x20}}]}, {0x7c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xa1, 0x8001}}, @IFLA_VF_MAC={0x28, 0x1, {0x6d}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4ef, 0xf5400000}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x4a5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x100, 0x100}}]}, {0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0xa000000080000000}}]}]}, @IFLA_PHYS_SWITCH_ID={0x8, 0x24, 'A'}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) dup(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = openat$cgroup_ro(r7, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r8, 0x29, 0xd2, &(0x7f0000000740)={{0xa, 0x4e21, 0xffff, @local, 0x1000}, {0xa, 0x4e22, 0x2, @mcast2, 0x9}, 0xf31, [0x1ff, 0x3, 0x5d7a3b36, 0xffff, 0x9, 0x2, 0x0, 0x20]}, 0x5c) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r9, 0xc0182101, &(0x7f00000003c0)={r10, 0x1ff, 0x1f}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r8, 0xc0182101, &(0x7f0000000700)={r10, 0x4, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000280)=r10) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r11, r12, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x10001, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x5c3e736d6e10281c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000087000fedbdf25f5ff0000", @ANYRES32=r7, @ANYBLOB="800086a50800040007000000"], 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) r10 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r10, &(0x7f0000001280)) r11 = dup3(r10, r9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r11, &(0x7f0000000000)) r12 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r13, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x168, r10, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17a8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x168}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbe}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x211000}, 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)={0x35c, r10, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff87a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c0}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x755}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1675}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc001}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x96}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57d0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x41}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 3: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:52 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000280)) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc666"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:52 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=r1, @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/125) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') epoll_create(0x3) r9 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r9, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) sendfile(r9, r8, &(0x7f0000000240)=0x8, 0x6) syz_genetlink_get_family_id$nbd(0x0) 16:42:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc666"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:52 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:53 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001d0000007800000000ffffdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:53 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc666"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:53 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:53 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="000004070800a419a1c45f0a0004000000080006124e210000080007"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:53 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:54 executing program 3: socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:54 executing program 5: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001d00100028bd7000ffdbdf2507000000f10fe1c5976299", @ANYRES32=0x0, @ANYBLOB="0000040708009c85770a0004000000080006004e21000028000700012ee4573821d4ac055699faebc9dbb417"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @multicast1}, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0xfffffffffffffc96) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x7403f472674bd9b3) ioctl$BLKRRPART(r10, 0x125f, 0x0) 16:42:54 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:54 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:54 executing program 3: socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="000500000000000000000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:54 executing program 3: socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:54 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:42:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:42:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000400)=0x1c, 0xc00) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000440), 0x4) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80800, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f00000002c0)=""/29) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:42:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf25030000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:55 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:55 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/48, 0xfffffffffffffe9f}], 0x10000184) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) r9 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r9, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$TIOCMBIS(r9, 0x5416, &(0x7f00000001c0)=0x56) 16:42:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf25030000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d001000280100"/20, @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf25030000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:55 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000280)={@multicast2, @multicast1, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@loopback, @in=@rand_addr=0x10000, 0x4e21, 0x1, 0x4e23, 0x5, 0xa, 0x20, 0x180, 0x32, r2, r3}, {0x3, 0x3, 0x7, 0x1, 0x100000000, 0x4c9d, 0x9, 0xfffffffffffffeff}, {0x2, 0x1f, 0x7f, 0x100000001}, 0x8, 0x6e6bb1, 0x2, 0x3, 0x2, 0x2}, {{@in=@broadcast, 0x4d4, 0x94}, 0xe, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3502, 0x0, 0x0, 0x8, 0xdba, 0x1e, 0x4b56}}, 0xe8) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r5 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000000)=""/72) r6 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r6, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = epoll_create1(0x0) r8 = epoll_create1(0x0) r9 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f0000001280)) r10 = dup3(r9, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r10, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r11, r12, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:55 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:55 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:42:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:42:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:42:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)={0x81, {0x800, 0x31dc, 0x0, 0x2, 0x8, 0x4}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000500)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r7) r8 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:42:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0x9d7abe74349522c2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r4, r5, r6) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x43e, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xffffffffffffffe9) setregid(r8, 0xffffffffffffffff) chown(&(0x7f0000000040)='./file0\x00', r5, r8) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r10) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r9, r10, r11) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup3(r14, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = geteuid() write$P9_RGETATTR(r15, &(0x7f0000002b40)={0xa0, 0x19, 0x2, {0x806, {0x4b, 0x2}, 0x80, r16, r12, 0x1, 0x400, 0x9, 0x7, 0x4, 0x101, 0x5, 0x1f, 0x2, 0x7fff, 0x3f8e, 0x4, 0x80000000, 0x8, 0xffffffffffffff00}}, 0xa0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r17 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r17) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r18) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r17, r18, r19) r20 = socket$key(0xf, 0x3, 0x2) sendmmsg(r20, &(0x7f0000000180), 0x43e, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xffffffffffffffe9) setregid(r21, 0xffffffffffffffff) chown(&(0x7f0000000040)='./file0\x00', r18, r21) getgroups(0x4, &(0x7f0000000380)=[0x0, r21, 0xffffffffffffffff, 0xffffffffffffffff]) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 16:42:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) finit_module(r1, &(0x7f0000000280)='\x00', 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:56 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:56 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:56 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xc0406618, &(0x7f0000000340)={{0x1, 0x0, @descriptor="ca55f777b68712ee"}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) setsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000000300)={0x1, 0x9eb}, 0x8) syz_genetlink_get_family_id$nbd(0x0) 16:42:57 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) [ 1489.650011] audit: type=1400 audit(1573836176.958:105): avc: denied { read } for pid=23258 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:42:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:57 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, [], [{0x3, 0x9, 0x3f, 0x81, 0xb9, 0x40}, {0x9, 0x9, 0x80, 0xffffffff, 0x1, 0xfd86}], [[]]}) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:57 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270fff8", 0x35b}], 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/2, 0x450) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:42:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270fff8", 0x35b}], 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/2, 0x450) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 1490.454066] FAT-fs (loop3): codepage cp437 not found 16:42:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:57 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0010040708000a000400000008df06004e2100000800070008800000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) [ 1490.598526] FAT-fs (loop3): codepage cp437 not found 16:42:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000100)=0x6, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept(r2, 0x0, &(0x7f0000000280)) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="00000407080753886d000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000007c0)={'icmp6\x00'}, &(0x7f0000000800)=0x1e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x2}, [{0x2, 0x7, r11}, {0x2, 0x0, r12}, {0x2, 0x0, r14}], {0x4, 0x1}, [{0x8, 0x1, r15}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) [ 1490.732341] audit: type=1400 audit(1573836178.048:106): avc: denied { accept } for pid=23359 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:42:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000046c0)={0x2, 0x4, 0x40, 0x6, 0x2, 0x1}, 0x3c) 16:42:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:58 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1}) 16:42:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:42:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000100)=0x2, 0x126) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x168, r10, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17a8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x168}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbe}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0013000000af010106680ebc83410000", @ANYRES16=r10, @ANYBLOB="00042abd7000ffdbdf250a000000480001003c00020008000200f20300000800010009000000080001000500000008000200070000000800020003000000080002006d0000000800010011000000080003000800000030000600080001000900000004000200080001007f00000004000200080001000000000008000100fbffffff0400020008000600040002001c0007000c00030009000000000000000c00030006000000000000001400070008000100ea41ef3808000100030000003000070008000200040000000800010002000000080001000300000008000100090000000c0004000900000000000000"], 0xf4}}, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000000440)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r13, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='hA\x00\x00', @ANYRES16=r14, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) sendmsg$TIPC_NL_BEARER_ADD(r12, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x84, r14, 0x1200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) syz_genetlink_get_family_id$nbd(0x0) 16:42:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x40000000000009, 0x9, 0x5944, 0x2}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 16:42:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$UI_SET_MSCBIT(r8, 0x40045568, 0x30) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r9, &(0x7f0000000240)=0x202, 0x4000000000e0) syz_genetlink_get_family_id$nbd(0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEY(r10, 0x80404518, &(0x7f0000000280)=""/133) 16:42:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000100)=0x2, 0x126) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x168, r10, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17a8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x168}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbe}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0013000000af010106680ebc83410000", @ANYRES16=r10, @ANYBLOB="00042abd7000ffdbdf250a000000480001003c00020008000200f20300000800010009000000080001000500000008000200070000000800020003000000080002006d0000000800010011000000080003000800000030000600080001000900000004000200080001007f00000004000200080001000000000008000100fbffffff0400020008000600040002001c0007000c00030009000000000000000c00030006000000000000001400070008000100ea41ef3808000100030000003000070008000200040000000800010002000000080001000300000008000100090000000c0004000900000000000000"], 0xf4}}, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000000440)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r13, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='hA\x00\x00', @ANYRES16=r14, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) sendmsg$TIPC_NL_BEARER_ADD(r12, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x84, r14, 0x1200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) syz_genetlink_get_family_id$nbd(0x0) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x3}, 0xd) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:59 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e24, 0xfffffff7, @loopback, 0x1fbd6937}, {0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x3, [0x7, 0x3, 0x8001, 0xffff, 0x744, 0x9, 0x7, 0x800]}, 0x5c) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44004}, 0x40000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100), 0x4) fchmodat(r5, &(0x7f0000000280)='./file0\x00', 0x11) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x9, 0x0, 0x100000003, 0x2, 0x0, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r9, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) r10 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r10, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r10, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) dup3(r9, r10, 0x80000) syz_genetlink_get_family_id$nbd(0x0) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = dup3(r2, r1, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000340)={0x43, 0x9, 0x1, {0x4, 0x3, 0x4, 0x0, 0x3, 0x537ae060, 0x4, 0x80000000, 0x3ff}}, 0x43) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000003600100028bd7000fcdbdf25070000009281b1744c1fb3d926cb245798ad9d049a72fcb4d412a7f96cfca2c68ac9731c7735338a2b18bc6286866db6f79f", @ANYRES32=0x0, @ANYBLOB="00000407082100000800070608000000000000000000000000000000060634e0975684bcd2b36eae8daeb3131269172e1a117b5e847fca515a6e0f5bb497855dd41315870412b50af85d881d77"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:42:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:42:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:42:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:43:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2527000000", @ANYRES32=0x0, @ANYBLOB="000004070819070008000000000000000000000000000000000022e2"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x3, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}}, 0x8040) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) write$char_usb(r1, &(0x7f00000012c0)="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", 0x1000) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000000)=""/72) r3 = dup(0xffffffffffffffff) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x4, 0x81, 0xfffffffc, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf25f2e4a698062fdabd0e47d9c91406000008", @ANYRES32=0x0, @ANYBLOB="00005a7506004e210000080007000800"/28], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}}, 0x8040) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}}, 0x8040) 16:43:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a000400008000000000000000000800070008000000da50de5228388c60f725749ce8a5b8740dd141d6db26cd09fbdce3a778c81af3389b05208855f5ce32573763a4b622f53aa4e602c84e5f09421b207bc778102308f0b75559692c469444a4"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x80800) connect$unix(r7, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r10 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r10, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r10, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) vmsplice(r10, &(0x7f0000000540)=[{&(0x7f00000003c0)="c05eecb017f23579ea8f53e8f1ed", 0xe}, {&(0x7f0000000400)="b933dc52216fb371", 0x8}, {&(0x7f00000012c0)="1a3ee40d35ce9ef0b639da96b505a7a39f4a01156dba5f15b4cce65dee046c1e1434f11ac187155902d1ae9b5c55f91520cbb6ffd471f5210a5847064e224df3c8c9514583c7ebd8949a2e9315803c8c5bbd93b097e0321c6c0fc4a21f7404ca298aee28f6d1d7e8f66a0859eea01f6fae1a614da5900d129778a3b6996120d1aa58e2b982eb99766551112a0d3ae2dd676c072f9d71605b24841bd23f52209c3c9f85613d80560442e856a9fa46793d468cb3706dac827e7372d4d61101840a36a72f4a38fda3c10d9528fab3085a94d6a640ba700a022346db5df3325d465b07c1c3d2ee5994f7a389ab2449df742c17408a1af4223330a7ee950073f61e69806d0466c678279acb5e98bcbf1001d6d1d38a5bac6c355f35c7c92c0d0d113fb937220fa1cf26c0c69848d8ce44af5dd2bede5f788cf5a5d39f0edf3855aa69fab1d02ecec1957d10c07d54868732553bb9461698949abf215cbc246a2b87c67b7eed432ac5a53f2fe38265836816d958a9ca73fa9d774833e0d0ae4c5949a536c03f8958fe662504607488f24d80b272c23486484125297b82f35ce0ab9b6dca8dda763d157ebafd7922d307ca1a563565a6b59de17e84ff34444f8e9c7d25c6303861703ebd28f65985abfc2720b5487608e505aa781837b024a99529473418578caaa392d16a9c61dc07a465b1f98fa8ddd6ce947d655d9660a00fba2949541504da36f36ac55bf9d282474f772aa8ea46b3c79929dd1b48eda2be49da191152462a3c676824fa222fa8c54f788fbcb16059f242095203f3b10df68330c7eb2dcd9ebe653d0c980818f86e8c3e9b574729d8e8019de89f7f73eee3acd74d931fc67ce4378451f8fcf2722911ce26107d935bfe89db5a0c1641706af0872b0e49c48cfb10f77a19e17c2d04456f6970ecc013fb4e1f707d4b67c3aa4041487bc308b74d331ab9c3aa1608dc1c38f62a5d3d72577031ebc9c21c41480c9444e0238d9c8774c974ef088e33f0ad0b2b40277ddef17e5155a19a101f0c1df8ca0d2a308ad19e20dd6948da32e47707aea120862a1b03edf5eeb8341b5ac401ee9815091b572598bf4eb4405be688f86fd607867286b871de372fcfe384cc5aadd1d7357eb06a5a36734343a1ab19ddb0c0510cb6343e8aae00571561060baa805180844fb38639addcaf17fbed6ab047077547c1c0f195e4fb2d088cef8df5be095cadf051109c6947383c33ffe482a8201e7b72e81a96ba18c229007f3a50875e338c342a2449a2f355ef0fb5194d59e9eca93d18f0b5ca1a28c1b583aeaf691a411b8fd591cc3031fa9fed4bdd957c01c2d9a04ce8f23c1680ce803463e3b47418a16838fcaf61ce4c27a0aa5fe5ecedaa96883affbdfd55c0b7da8d395341ec7fb0d6dc58a355b51622026c8ccf6b8d42b078ccf6c79c605da5bbde7fe4d13c7b97c43f9abdea6f108b3ce5741a37533fcba7fcd5aa98f49304cef764aebea00f68f6b044e16837bddacc0aa481a224d9bd3a28298391e698edd8cbf24ef6084dfbb04806a92710dc5fbac6b7043a282e5752e331ec97443c4f27b616b4055c0b4f7db52ab6f1decdaf50dc66b89ea94f0f748a7aedb7b235dafa7cd9fd94fb6748b7da503f91dc476aee4ff7ca0d39be8c7f7634774d95a462e593e5e03886b68a67a256fc4ed232203041c24a07b04319039173796bafa5e98299232a299cc83ebed7d139eb3908f2f792038af33208739ff11357bc7710bd9290318af336b13691983179d6dfd2eebb20fda3c32ead92ab24fcc920a01dd9cd43add54b2e95fafeabe6b08b46766682d817760f2e7aeeee34708587ac8c52d4487ab8fa5ae1db531cc64a99a182c7f57b0390efe51eed5a740199820348dce6e9036f8ecd54648ed84906ecdac1cbd150d2a1ef178f7717b336fc97df44f7ba7ec8a59c503249ae777cf13b4b849735b0ae868b0ce27dd6362708ee20adb1341c37148975decdc0dfe4b161fbf5d685145a8abde6071d7df564ff3fe9f2a971f9fa771b8ebd0d4006b0e254fcada04f50442ce7aecd784b59373bf87bdbbf10be378053635e346a132ddcc0a3ebd8e9661ccc4b48173b27d96e8b51ad62097132e38ae926be3c9ec43bb64a11662072abde8b74e0e0ef4f814efb94fea087716ad067bd05493d683cf02cfa1b3f0a25aad82ad70d083546e69e23c60c14f79ae6bbcceb27d0e226ebe4d254d3d42dfc332e66a6a5f1691652d9c49f59585d542fcf457d6e96f4cab217564f99254a4973b86efcd17ecc3185a0e56649807ca95134a4dd6bae54b6b171206ba86b81dd2e98fff9dc1bd946832215e5cf4f528f9a5f6c269a75d92d1a188f40acfb7abcd99dd939633319f6ea627698f9e8cea2786250920ae1b866839e8c101b49ac6f28fe359f4ae510f171f34726904bd45666054989f3fe4b2d75102919c62b2c9c7676d52aa373d2bee501e48ef57ee654c264b0c7b291cf15781800689817515968fcf0c3a7b33eb3d33b884bef744cb3578c17112b6a4791a67e9dcec71fd0c933b4d717011e4dcedbb65cdc9f05c2a448d502c79f4cc70d171f895ccffe0c899d71aefef39b6fd33a42a149649066bd2dbd229d58dc820247ccb0a37248137d51d292742a014119c67b38f76c72f28ef648039d91cb7c7817352c2cddb00255c1c744d357599c882637f8cdf8fb3fc957e79359dab76ff50dcdbbb6679644ce932a4e524488d04d2fb49a928888e263bf482ca78dc8c1f140f04f5159c5ba1e741a51672281f96b9d80366b5413032a38ce9b85d19494886d632f92ab28818504ec90566c70d481547efe49c7776048d38b004b097134b2a39663df84cc03faae4c2296cfd00fc57a7757e95a41894b54e0177f81b5f44563b59084f98fc49df88374c5dfa3b6a0c9e17618aa862f8e00b4073a76368961fbb77700c777ee29c014214bdfda73a07ca37036bed8703e6c285ad5bd2f39340ff08db3b08402129cb832027d472c04514360ae43f9b97d4eb89098bd67697e0af375533777989d66211f11a5c71262163bfc3841d44ae8108db26ba33a7f876df88bcca225f772f7be8d394b43cdc1ced16d150ec5eb739dd9a7bce839528265860433b8d3d1561c2e44fd255af94692265799d1d66e0b5319f8bc167638aaddbeecdfd7d5f032c338c777a1aada18aa8348fee2fdb81be471132bcc459eef99e4bfaa45413339e6adc4637e22671e15192e5dc8526e7c5dffdf2c78873793640687733306b1b1498980626591a66538aadc21d0cde52aa2410c67c32bd12cb1f2fa3c44d722a604d5dfaaad48f46f62e0466d7eaeccb08d71dcd4dcaef0ecb87c0b094e1032d93a5dec0189fbe30c70973c7d27fd385a9eb3ca5d6dc5d8d283ee1227ce13c2ed3225d091b60b35443466cf1558f91be17269e9bf5e6dd52981a097cb364d5ee759bf8ba506130dbaca0f42f05d09e32530195be516cd45158e7e74df5d22423d46304dd1be2a5319fe9d7d71a6ab61c89f20cbd6c8a1d3117bbe523449d32b2fd397ec5015b3ff5ee2d68be4da169f471a5792a22e10a0e8e66539b09426cc4c4632c458b39c93cea43477473327a5f3811354522b3f14a70f646b88228271e396ae6701ae71f3d4139b72dc863631ea80e40e51f6f91914c9673d87495253ea17339778d898ad25aaaf3cc1b4a41ff6320420e81be2fb9705c6bfca3982a87bfdaf08aba4eb746a631066664bd75b86b952dc6db77d4146c2001c350cec9a30dd1378aa002366a2b3fa06bcaefea1c3a2396046c8406c31fcab66968c4722dcf693b4c899d20d51cdf2d656a4a78bca10b39449d540471dab57c2f375601b7fde621cd92c42d29758ef2db7d917a090f6d6c80b3928a85d0c73f1b4e83f48c8eabe31719eda03e94c78f6930993bc3bbd85038f8a953b6c576ea22e0ad2899605a790dde5fcd26eb9547b47757f9a6925edefac91051ef854a868301a057dc122c61079ac2585a6ce66fe3c5f918ec5fc8f6b7d77e61cd092ff7a49b27769f422485baffcd112c39712651f85026e375c2a5e63be7787470a695a8102e7dd06a3f6689e0b830010b13423871da8fe067adddc8033dc7ed871eb83996dfd89a40f39b442ff5ee379f19e21ed03f2163d72ea7a3cd5d14f1794ae374b94d1a5a69881e40e8fbcafcf114218e44559f7b04ed267917789bec5cdd9fb2566d680c528fcb51e45b84db7b4e7d4eaf0aebaba32a8bf899f051556856a17fccb9c04d2b6c7677f166f6ddcc4db8949ae0420bb31d37e8fde73048589e3432de0677b15fb482b0aa29850057c9a5eff37edf7bab0618da6ab2b1261ec2d34d86ab8bde09a72bfadd7e41e1c96d11a0fdb7ccd1ce1ee9dd91a7f360165209b47108bc1615ce8df81307645fea71ee3555f52be834cb4ea8abf9cb9f829d1c2fa46514fb4692082120051452b7b81b18ea9a8db5f19f74994dd1f2b0f751cbd450a8f8c95b4e2de8bf226b19173e3c809d09ee70a891d8baa3c1873ace12e266b3f56dd2e700a6353d482f7fac7d16febefb3c8d7abb96900f08b54b595d10d5266eed4f55f567e0c7cebf422d6333f47fcc25c391805696d9b86fe10b7d11de1d68bde97cdab53c0ad05a7c9518c27c6fb6d5fa60c160e30bf82a169882b721591d1e1164fe69c1761ecc5d2776039e7d46c328bc99091004beab5fb5d3e8ed45f526dd51ccc3bbae97ec26b501ae50def0a49b3b7627ef9d57f422b908786024e2444b8db135f3cb41e6982795bb4a5dbccc77ee7607869166be39d6d494ced27e9e9c42bdc91d087920b724ca418387ae1bb75a158cd14181e4a99d4e4b1cc932769fd252a71f5b963c6f97673591cd698558824205f56720ef74491ee2c7b8139930952e4cd887c4edc0bbe474dac6dad8d3958cf6d21ca5bc90264225372d3ccba6bce14577484f09b06e9b8592bfa65f44fd33cd6b1e9fbc3650d59cdac4486676c73cc4768cb7f00efaed8be20d4ecc8518248e72992fc1d3c7788d7bb97a013f827f1259eec6f52b2aca110b76e89812fe9b67814a120b293ab7385a0be55325a877eaed6b898a16ae232287f82190c9f7edc56dbc0ffd448d66816b0aaf4dc007a1fe19468425c060619d134076fdf768b59a33eb0b9a3f365bd89950d57e2c2c7126a1b0266715f38cc4984db1fa39926b9833cfb99f3f8a0807d83f137c155e76106a4f9373be06beef48d4861444bebc3038c75ef652b1a12bb69a797fab27103a190cdb70d9e6274438ccd3fbddfbe3d6f8d25354706dc814193febd61f759dbe16d730f87458315b0fd1aae2bd46317a83594af001123a7fe63bb87faa831b1c7c8d89a8d3748d6639d4b2c90f089ff7783813e2be11dd543fe76b11b395be69bbbab89f7e40de674c66f5f78bfb291f215294124e784baf376a5437ee18567c3f4ff954288c7ebbb82621a8f4a5ff1eb4a5db7a8593bff14fe0a61b1da4ad29c03e068c825d4fd2e111d0a9be916884fa11709ace431782f6205e9862f5d2871052a758b1b539fa45e013fe2ab525913b505b761ce9ec6a0a9d648f5c06662746cbabe044412858e6d8d3beb79b8665adc233b62cc68f1f143b18c19205f4bffb8aadf71df87ceb797366e15e112e96db7fcb1557ae8af626b76b604e8bc500df61f30a893abf5babc74b932034f26eff98cbda95c2a35e1442484ac51fed50d62995aa977847cc3d5fc100f1fc8910839d7cfdf1e257551e4d7df36e3d55787f4d25e4aea286b81b1ac04eb7309c90865", 0x1000}, {&(0x7f0000000440)="5b07615947932acb47d309057606c5470ea0dde5eedc9992511d5c19acf0c3fb4fe194970008c9870317a75ab7c95da75731fa1fe8ebd3b2342231fb2e00fea43faeacb9c6b23102c2da3c273b1069bc588541309eeb87186fe5d53c1325dc09378ed93f63b433996a2a0030cc4ea6224401c64523c3e3e8749cbc3d346b8f06daac283638626a3b659899", 0x8b}, {&(0x7f00000022c0)="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", 0x1000}, {&(0x7f0000000500)="c07955f6de8846cc", 0x8}], 0x6, 0x8) sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:43:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:43:00 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$SIOCGIFHWADDR(r10, 0x8927, &(0x7f0000000300)) sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:00 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:43:00 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34ff0700000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000280)) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000001280)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r9, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:43:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000040"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)={0x80002009}) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) r10 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r10, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r10, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) dup(r10) ptrace$pokeuser(0x6, r9, 0x7, 0x4) syz_genetlink_get_family_id$nbd(0x0) 16:43:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 16:43:01 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/48, 0xfffffffffffffe9f}], 0x10000184) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) r9 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r9, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$TIOCMBIS(r9, 0x5416, &(0x7f00000001c0)=0x56) 16:43:01 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:01 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x400100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:01 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:01 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:01 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x70bd28, 0x0, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x16082}, 0x40000) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1000, @media='eth\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x100}, 0x10) r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000000)=""/72) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:01 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:01 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:01 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008001000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$TCGETS2(r10, 0x802c542a, &(0x7f00000002c0)) syz_genetlink_get_family_id$nbd(0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000280)={0x1}) 16:43:02 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:02 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0xab54, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000280), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001d00120028bd704b5cdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="00000407"], 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) r9 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r9, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) write$binfmt_elf64(r9, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"/5296], 0x14b0) 16:43:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34007000a01c7b9c287c0fd4", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\x98\xdc\xcb\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:02 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x10001, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x5c3e736d6e10281c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000087000fedbdf25f5ff0000", @ANYRES32=r7, @ANYBLOB="800086a50800040007000000"], 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) r10 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r10, &(0x7f0000001280)) r11 = dup3(r10, r9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r11, &(0x7f0000000000)) r12 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r13, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x64bfa4fa5bd00c5f, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:02 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:02 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000280)={{0x3, 0x3, 0x0, 0x0, 0x8001}}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:02 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:03 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:03 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) write(r3, &(0x7f0000000440)="7a80708d856bf4c62adc1902a47a1e7754faa93851785f511588a04c6d1fc95d64cfa179a217b1acfc2947a1bf29043633bd9e33fcf493d54eedc1c274010ba1f4be1284b03e4801475eb5172cc3c2d108974c1211db7d6a1e5d1566f7bc268a379b1e6161ebdd4025a7dcb981823ac640d227f5ee302d24e364ff937977d9dd20db8c96a762ec7519a42a700d51472c6d45066d7946985a8c9fe6c931db831bdcf87b3865439c9ffc859195c8226726684325c557d535d0c2154d61559920860cd85f2dc0350483a5253f3bd360f87c83a95d461f752e4a0d7864721e303c", 0xdf) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r9, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) setsockopt$IP_VS_SO_SET_DELDEST(r9, 0x0, 0x488, &(0x7f00000003c0)={{0x0, @multicast1, 0x4e22, 0x4, 'fo\x00\x00\x00\x00\x00\x00\x00\x84C\x00', 0x10, 0x5, 0x1c}, {@remote, 0x4e21, 0x3, 0x7f, 0x204, 0x81}}, 0x44) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000df) syz_genetlink_get_family_id$nbd(0x0) 16:43:03 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:03 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r9, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x168, r11, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17a8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x168}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbe}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20101044}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x94, r11, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67c7c9a2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83b7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4002000}, 0x4000000) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x23}, @in=@remote, 0x4e23, 0x0, 0x4e24, 0x9, 0xa, 0x40, 0x20, 0x5c, 0x0, r9}, {0x1, 0x8000, 0x81, 0x20, 0x5, 0x6c86f4da, 0x6e, 0x7d}, {0x6, 0x5, 0x400, 0x9}, 0x400, 0x6e6bbe, 0x0, 0x0, 0x1, 0x3}, {{@in=@remote, 0x4d6, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, 0x3, 0x20, 0x4b36, 0x1, 0x2}}, 0xe8) r12 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r12, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:04 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:04 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000042a08000a000400000008001d5a4e210000000007ff09000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTLCK(r8, 0x80045439, &(0x7f00000002c0)) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:04 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:04 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000bff8064f13926d06ca7aa02f143458a83ba975a467fb1323c3723e22433f1371e7909131b2de6c83d02a933a89d55cbfc6d3a9f90e37ad202bbf689b71a16e52f0eafecdfc86321926f677dd8bbf1eb421abc9e8051c47cd63b42e6ba7a606b3c9b0c92b77c3b50cee1d60ed1e1a1f6abec4997ebec41f010f845ddc"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40000, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) epoll_create1(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:04 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:04 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000044e2100000800070008000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000280)=[{}, {}, {}, {}, {}], 0x5, 0x9, &(0x7f00000002c0)={0x3ff}, 0x8) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x2, 0x0, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:04 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) [ 1497.340254] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 1497.431234] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:43:05 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0014000000080006004e210000080007000800000008c631e2e2ad9be4ab3680ec91d59c6465e20f1db43ba687cb8e2948268792c4497019433c1059485d1c102abbf79d21e2ae7eeb5f82557ddc5d5ec620b6f546086bfb159098c31f4292c5e244365ad826f1ca1c49555df21cbae0fd2a11490d1ee94dc473e89f2abb3bb72fa2d1292df8880440399f5a3406"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ustat(0x0, &(0x7f0000000280)) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:05 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 16:43:05 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000280)=""/95) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:06 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:06 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) 16:43:06 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:06 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/55, 0x37}], 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000000)) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) r10 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r10, &(0x7f0000001280)) r11 = dup3(r10, r9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r11, &(0x7f0000000000)) r12 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r13, &(0x7f0000000240)=0x202, 0x4000000000dc) r14 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r14, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="08062d750009000000000000000c0008000000000000000000779d53dfd38ff45f237afaeb2022fd82058e0b6ba54ae495e55a43c3c712151ae3d1ac7c7c668bc999a84f62f28af31ca322d1453635"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c185) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="00042dbd708cfedbdf25020000000c00050028000000000000000c000400ff011000007a0a888fb3d1b2a7acf477e4b4a20000000c00040003000000000000000c000200090000000000"], 0x4c}}, 0x4) r15 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r16 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r15, r16, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:06 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 16:43:06 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:06 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000bff8064f13926d06ca7aa02f143458a83ba975a467fb1323c3723e22433f1371e7909131b2de6c83d02a933a89d55cbfc6d3a9f90e37ad202bbf689b71a16e52f0eafecdfc86321926f677dd8bbf1eb421abc9e8051c47cd63b42e6ba7a606b3c9b0c92b77c3b50cee1d60ed1e1a1f6abec4997ebec41f010f845ddc"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40000, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) epoll_create1(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:06 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x1a3) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:06 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x6) 16:43:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:06 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r14 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r15 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r15, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r15, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) sendfile(r15, r14, &(0x7f0000000240)=0x202, 0x20004000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100012bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a000400000008000606000000000000000008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 16:43:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r14 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r15 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r15, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r15, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) sendfile(r15, r14, &(0x7f0000000240)=0x202, 0x20004000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 16:43:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r14 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r15 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r15, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r15, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) sendfile(r15, r14, &(0x7f0000000240)=0x202, 0x20004000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x140800) ioctl$TIOCSSOFTCAR(r9, 0x541a, &(0x7f00000002c0)=0x40) sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 16:43:07 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r14 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r15 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r15, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r15, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) sendfile(r15, r14, &(0x7f0000000240)=0x202, 0x20004000000000dc) 16:43:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x96x\x01\x00\x13\xba\xeb\x00\x00\x00\x00\x00\x8b\x17\xd9\x00\x00') r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x804}}, 0x20}, 0x1, 0x0, 0x0, 0x488d1}, 0x8000) r11 = accept4(r10, &(0x7f00000001c0)=@can, &(0x7f0000000100)=0x80, 0x1800) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) r15 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r16) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r18 = getpid() rt_tgsigqueueinfo(r18, r18, 0x16, &(0x7f0000000000)) ptrace(0x10, r18) r19 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r20) r21 = add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r22 = getgid() keyctl$chown(0x4, r21, 0x0, r22) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r11, &(0x7f0000000a00)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="380000221200410a2a2b0a000000000000009300", @ANYRES32, @ANYBLOB="14007100ff0100000000000000000000000000010c005400faffffffffffffff"], 0x3}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r12, @ANYRES32=r7, @ANYRES32, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r8, @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="000000001c00000000000000010000000100", @ANYRES32=r9, @ANYRES32=r17, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32=r22, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r23, @ANYRES32, @ANYBLOB="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"], 0x213, 0x40000}, 0x201885c) fcntl$setownex(r0, 0xf, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r24 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r24, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r24, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r25 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r24, r25, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x1bc, r4, 0x287854e39cb7f551, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x952}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x21c2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r14 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r14, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r14, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r14, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r14, 0x54a0) 16:43:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f000001dffc)=0x1) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:08 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x0, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r14 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r14, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r14, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r14, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) 16:43:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x1c0000) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:08 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, 0x0, &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:08 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x0, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = dup3(r0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) 16:43:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r14 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r14, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r14, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 16:43:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10000, 0xa8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000002c0)) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = dup3(r0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) 16:43:08 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x0, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r9 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r9, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) dup2(0xffffffffffffffff, r9) sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r14 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r14, 0x40045402, &(0x7f000001dffc)=0x1) 16:43:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = dup3(r0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) 16:43:09 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, 0x0, &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) 16:43:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:09 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d20100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x96x\x01\x00\x13\xba\xeb\x00\x00\x00\x00\x00\x8b\x17\xd9\x00\x00') r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x804}}, 0x20}, 0x1, 0x0, 0x0, 0x488d1}, 0x8000) r7 = accept4(r6, &(0x7f00000001c0)=@can, &(0x7f0000000100)=0x80, 0x1800) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x16, &(0x7f0000000000)) ptrace(0x10, r11) r12 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r13) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f0000000000)) ptrace(0x10, r15) r16 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r17) r18 = add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r19 = getgid() keyctl$chown(0x4, r18, 0x0, r19) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r7, &(0x7f0000000a00)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="380000221200410a2a2b0a000000000000009300", @ANYRES32, @ANYBLOB="14007100ff0100000000000000e3ff00000000010c005400faffffffffffffff"], 0x3}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYRES32=r3, @ANYRES32, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="000000001c00000000000000010000000100", @ANYRES32=r5, @ANYRES32=r14, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r17, @ANYRES32=r19, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r20, @ANYRES32, @ANYBLOB="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"], 0x213, 0x40000}, 0x201885c) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x96x\x01\x00\x13\xba\xeb\x00\x00\x00\x00\x00\x8b\x17\xd9\x00\x00') r23 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r25 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x804}}, 0x20}, 0x1, 0x0, 0x0, 0x488d1}, 0x8000) r26 = accept4(r25, &(0x7f00000001c0)=@can, &(0x7f0000000100)=0x80, 0x1800) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) r28 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) r29 = getpid() rt_tgsigqueueinfo(r29, r29, 0x16, &(0x7f0000000000)) ptrace(0x10, r29) r30 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000340)=0xc) setreuid(0x0, r31) r32 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r33 = getpid() rt_tgsigqueueinfo(r33, r33, 0x16, &(0x7f0000000000)) ptrace(0x10, r33) r34 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r35) r36 = add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r37 = getgid() keyctl$chown(0x4, r36, 0x0, r37) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r26, &(0x7f0000000a00)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="380000221200410a2a2b0a000000000000009300", @ANYRES32, @ANYBLOB="14007100ff0100000000000000000000000000010c005400faffffffffffffff"], 0x3}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r27, @ANYRES32=r22, @ANYRES32, @ANYRES32=r28, @ANYRES64=r2, @ANYRES32=r23, @ANYRES32=r23, @ANYRES32=r22, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r29, @ANYRES32=r31, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="000000001c00000000000000010000000100", @ANYRES32=r24, @ANYRES32=r32, @ANYRES32=r22, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r35, @ANYRES32=r37, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES16=0x0, @ANYRES32=r38, @ANYRES32, @ANYBLOB="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"], 0x215, 0x40000}, 0x201885c) setresgid(r19, r21, r37) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r39 = epoll_create1(0x0) r40 = epoll_create1(0x0) r41 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r39, 0x1, r41, &(0x7f0000001280)) r42 = dup3(r41, r40, 0x0) epoll_ctl$EPOLL_CTL_ADD(r39, 0x1, r42, &(0x7f0000000000)) r43 = socket$inet6(0xa, 0x3, 0x6) r44 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r44, 0x29, 0x20, &(0x7f0000000380)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x2, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r45 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r43, r45, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:09 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040006004e2100000800070008000000619ba3f61b06831f863f85a626462cd69c45a581d75305cc5d89773e798ddde0a9f439d433ed71b902f8142127e1be17c268e38d857436500dfed3c8f33f1bf033b182b4dd53f7c3a95ee305969af869b23aaa155f88ab364da9251864d81b2a4386c0869a6c1f95498bf301c93400c1147bc87a7adf1603171bccfe7f46a2f567fd3dd5fb7911d426d6974fe48ddd0764ee4f87ab3fa59aa856e58c38"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000380)=""/23, &(0x7f00000003c0)=0x17) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) chdir(&(0x7f00000000c0)='./file0\x00') 16:43:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 16:43:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f000001dffc)=0x1) r8 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r9 = dup3(r0, r8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f0000000000)) 16:43:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:10 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, 0x0, &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) r13 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) 16:43:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) timerfd_create(0x5, 0x80000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ftruncate(r0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = dup(0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0xe, &(0x7f0000000100)=0x216ce015, 0x4) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000000)=""/72) r5 = syz_open_dev$sndtimer(&(0x7f0000000280)='/d-snd/timer\x00@\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x80000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r8, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xfffffffffffffed4, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x44000}, 0x44820) r9 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r9, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r10 = epoll_create1(0x0) r11 = epoll_create1(0x0) r12 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r12, &(0x7f0000001280)) r13 = dup3(r12, r11, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r13, &(0x7f0000000000)) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x8, 0x0, 0x3, 0xdf17542f04069a0c, 0x0, 0x0, 0x400000000}, 0x2ab) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r15 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r14, r15, &(0x7f00000000c0)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r8 = dup3(r0, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) 16:43:10 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:10 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x6) r11 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r11, 0x6, 0x0, &(0x7f0000000100), 0x4) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x8, 0x0, 0x2, 0x0, 0x2000, 0x1, 0x400000000}, 0x20) 16:43:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r8 = dup3(r0, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) [ 1503.097144] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:43:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r8 = dup3(r0, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) 16:43:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0), &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x6) r11 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r11, 0x6, 0x0, &(0x7f0000000100), 0x4) r12 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000100), 0x4) 16:43:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000010000d0400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000100012000800010076745100040002007d2ef298e0e2d3bda88be389"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000300)={@remote, 0x53, r7}) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000094f23a880028bd7000fc00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000203000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) r10 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r10, &(0x7f0000001280)) r11 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={0x616}, 0x8, 0x80000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x20010, r11, 0xbd7d6000) r12 = dup3(r10, r9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r12, &(0x7f0000000000)) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x80080, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r13, r14, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) [ 1503.900824] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:43:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x6) r11 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r11, 0x6, 0x0, &(0x7f0000000100), 0x4) dup(0xffffffffffffffff) 16:43:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r8 = dup3(r0, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) 16:43:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f000001dffc)=0x1) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r8 = dup3(r0, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r8, &(0x7f0000000000)) 16:43:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x6) r11 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r11, 0x6, 0x0, &(0x7f0000000100), 0x4) 16:43:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0), &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r7 = dup3(r0, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) 16:43:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) 16:43:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x0) r3 = request_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='securityproc\x00', 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x2}, r3) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r11 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r11, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_buf(r11, 0x6, 0x21, &(0x7f0000000280)="f05bf85ea765536a21db76cc2e4f914146cc1789458a675c84f652c90971b7a5f05cc0eb64bc0a6581a5efe1cdb1ff41ab22db96ee96506bc051cf102fc8b4e8498645a1839b6aa7fca251005bb157fbaef7399a045388c5ce3a3adb352b14f03a8197cd153b94c6c06a1c2221c84be200731e4f742cc21a77c68d67df5dff2034e692e38cc8", 0x86) sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r7 = dup3(r0, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) 16:43:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x6) 16:43:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001d00100028bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000003080006004e2100000800070048000000"], 0x34}, 0x1, 0x0, 0x0, 0x4c004}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000300)) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000001280)) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:12 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0), &(0x7f0000001ac0)=[0x0, &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:43:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r7 = dup3(r0, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) 16:43:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) r9 = dup3(r7, r6, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)) 16:43:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001d0010dccc2b6bde3cab9125070000001894518bc59756b807759c7be3e2cc6f0f31954b24e9dd4cd47e8316b7cd4781203d184dbe1795b44efe650f10bb66f9fb6cce324bdaed4e6badb9df0386cea563ef6a3064ebd075c439c6e21f6d55cd1ba0ac05452e46c530333175e93d3ceda701f02f453f2bf5ee7b427213bf7447500e9d7e7187a9a2a017ad21baaa720f7409a3bc34df871f2a1b05e50f451de1b204cc37507375aac94d2f322896b2b7c6", @ANYRES32=0x0, @ANYBLOB="0000040708000a0004000000080006004e2100000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000001280)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:12 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:12 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r7 = dup3(r0, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) 16:43:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) dup3(r7, r6, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r9, 0x6, 0x0, &(0x7f0000000100), 0x4) 16:43:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f000001dffc)=0x1) r6 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r7 = dup3(r0, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) 16:43:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:13 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], 0x0) 16:43:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) dup3(r7, r6, 0x0) dup(0xffffffffffffffff) 16:43:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup(r2) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0x9, 0x24e) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup3(r7, r6, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000280)=""/79) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) 16:43:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r6 = dup3(r0, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) 16:43:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r6 = dup3(r0, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)) 16:43:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000500)=""/207, &(0x7f00000000c0)=0xcf) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9090410}, 0xfffffffffffffe26, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4], @ANYRES32=0x0, @ANYBLOB="00f024070800c9c5b8e8b5b818bab7170a0004000000080000004e2100000800070018000000"], 0x3}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001280)) r8 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x2, 0x10, 0x6a69}, {0x8000, 0x9, 0x40, 0x100}, {0x0, 0x0, 0x5, 0x9}, {0x5, 0x7, 0x3f, 0x6}, {0x3, 0x0, 0x81, 0x1200000}]}) dup3(r7, r6, 0x0) 16:43:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:43:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r5 = dup3(r0, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000000)) 16:43:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/72) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x34, 0x1d, 0x10, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40020) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1506.450246] ================================================================== [ 1506.457912] BUG: KASAN: use-after-free in snd_timer_interrupt+0xbdb/0xed0 [ 1506.464818] Read of size 4 at addr ffff88819e70f790 by task blkid/24535 [ 1506.471594] [ 1506.473205] CPU: 0 PID: 24535 Comm: blkid Not tainted 4.14.154+ #0 [ 1506.479500] Call Trace: [ 1506.482061] [ 1506.484195] dump_stack+0xe5/0x154 [ 1506.488077] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.492641] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.497202] print_address_description+0x60/0x226 [ 1506.502032] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.506938] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.511507] __kasan_report.cold+0x1a/0x41 [ 1506.515725] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.520286] snd_timer_interrupt+0xbdb/0xed0 [ 1506.524684] ? snd_timer_user_ccallback+0x360/0x360 [ 1506.529711] ? lock_acquire+0x12b/0x360 [ 1506.533676] ? snd_timer_interrupt+0xed0/0xed0 [ 1506.538262] ? snd_timer_interrupt+0xed0/0xed0 [ 1506.543187] call_timer_fn+0x15b/0x6a0 [ 1506.547065] ? collect_expired_timers+0x280/0x280 [ 1506.551895] ? check_preemption_disabled+0x35/0x1f0 [ 1506.556897] ? _raw_spin_unlock_irq+0x24/0x50 [ 1506.561387] ? snd_timer_interrupt+0xed0/0xed0 [ 1506.565959] expire_timers+0x227/0x4c0 [ 1506.569846] run_timer_softirq+0x1eb/0x5d0 [ 1506.574114] ? expire_timers+0x4c0/0x4c0 [ 1506.578204] ? check_preemption_disabled+0x35/0x1f0 [ 1506.583209] ? check_preemption_disabled+0x35/0x1f0 [ 1506.588214] __do_softirq+0x234/0x9ec [ 1506.591998] ? check_preemption_disabled+0x35/0x1f0 [ 1506.597007] irq_exit+0x114/0x150 [ 1506.600438] smp_apic_timer_interrupt+0x1a7/0x650 [ 1506.605261] apic_timer_interrupt+0x8c/0xa0 [ 1506.609557] [ 1506.611773] RIP: 0033:0x7f7e871989b1 [ 1506.615462] RSP: 002b:00007fff52013110 EFLAGS: 00000212 ORIG_RAX: ffffffffffffff10 [ 1506.623148] RAX: 00007f7e873a98b0 RBX: 00007f7e86f6bc22 RCX: 0000000000000040 [ 1506.630396] RDX: 0000000000000000 RSI: 000000000000117c RDI: 00007f7e86f6bc25 [ 1506.637656] RBP: 0000000000000011 R08: 00007f7e873ae870 R09: 0000000000000000 [ 1506.644913] R10: 000000006ffffeff R11: 0000000000000246 R12: 0000000000000023 [ 1506.652160] R13: 00007f7e873a9718 R14: 0000000000002cd7 R15: 7fffffffffffffff [ 1506.659429] [ 1506.661034] Allocated by task 24516: [ 1506.664729] __kasan_kmalloc.part.0+0x53/0xc0 [ 1506.669202] snd_timer_instance_new+0x4a/0x3c0 [ 1506.673766] snd_timer_open+0x877/0x1590 [ 1506.677808] __snd_timer_user_ioctl.isra.0+0x626/0x1fa0 [ 1506.683158] snd_timer_user_ioctl+0x75/0xa0 [ 1506.687630] do_vfs_ioctl+0xabe/0x1040 [ 1506.691497] SyS_ioctl+0x7f/0xb0 [ 1506.694840] do_syscall_64+0x19b/0x520 [ 1506.698710] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1506.703888] 0xffffffffffffffff [ 1506.707148] [ 1506.708769] Freed by task 24508: [ 1506.712156] __kasan_slab_free+0x164/0x210 [ 1506.716373] kfree+0x108/0x3a0 [ 1506.719547] snd_timer_close_locked+0x71a/0xb30 [ 1506.724197] snd_timer_close+0x89/0xf0 [ 1506.728062] snd_timer_user_release+0x92/0x130 [ 1506.732624] __fput+0x25e/0x710 [ 1506.735880] task_work_run+0x125/0x1a0 [ 1506.739745] exit_to_usermode_loop+0x13b/0x160 [ 1506.744308] do_syscall_64+0x3a3/0x520 [ 1506.748172] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1506.753336] 0xffffffffffffffff [ 1506.756591] [ 1506.758197] The buggy address belongs to the object at ffff88819e70f780 [ 1506.758197] which belongs to the cache kmalloc-256 of size 256 [ 1506.770830] The buggy address is located 16 bytes inside of [ 1506.770830] 256-byte region [ffff88819e70f780, ffff88819e70f880) [ 1506.782592] The buggy address belongs to the page: [ 1506.787542] page:ffffea000679c3c0 count:1 mapcount:0 mapping: (null) index:0x0 [ 1506.795673] flags: 0x4000000000000200(slab) [ 1506.799973] raw: 4000000000000200 0000000000000000 0000000000000000 00000001000c000c [ 1506.807831] raw: ffffea0006768e80 0000000300000003 ffff8881da802e00 0000000000000000 [ 1506.815685] page dumped because: kasan: bad access detected [ 1506.821386] [ 1506.822990] Memory state around the buggy address: [ 1506.827907] ffff88819e70f680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1506.835250] ffff88819e70f700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1506.842595] >ffff88819e70f780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1506.849930] ^ [ 1506.853793] ffff88819e70f800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1506.861140] ffff88819e70f880: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1506.868475] ================================================================== [ 1506.875807] Disabling lock debugging due to kernel taint [ 1506.881229] Kernel panic - not syncing: panic_on_warn set ... [ 1506.881229] [ 1506.888566] CPU: 0 PID: 24535 Comm: blkid Tainted: G B 4.14.154+ #0 [ 1506.896084] Call Trace: [ 1506.898655] [ 1506.900813] dump_stack+0xe5/0x154 [ 1506.904333] panic+0x1f1/0x3da [ 1506.907501] ? add_taint.cold+0x16/0x16 [ 1506.911452] ? lock_downgrade+0x630/0x630 [ 1506.915578] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.920151] end_report+0x43/0x49 [ 1506.923580] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.928138] __kasan_report.cold+0xd/0x41 [ 1506.932262] ? snd_timer_interrupt+0xbdb/0xed0 [ 1506.936830] snd_timer_interrupt+0xbdb/0xed0 [ 1506.941213] ? snd_timer_user_ccallback+0x360/0x360 [ 1506.946206] ? lock_acquire+0x12b/0x360 [ 1506.950154] ? snd_timer_interrupt+0xed0/0xed0 [ 1506.954736] ? snd_timer_interrupt+0xed0/0xed0 [ 1506.959297] call_timer_fn+0x15b/0x6a0 [ 1506.963160] ? collect_expired_timers+0x280/0x280 [ 1506.967989] ? check_preemption_disabled+0x35/0x1f0 [ 1506.972984] ? _raw_spin_unlock_irq+0x24/0x50 [ 1506.977457] ? snd_timer_interrupt+0xed0/0xed0 [ 1506.982011] expire_timers+0x227/0x4c0 [ 1506.985876] run_timer_softirq+0x1eb/0x5d0 [ 1506.990095] ? expire_timers+0x4c0/0x4c0 [ 1506.994142] ? check_preemption_disabled+0x35/0x1f0 [ 1506.999135] ? check_preemption_disabled+0x35/0x1f0 [ 1507.004128] __do_softirq+0x234/0x9ec [ 1507.007920] ? check_preemption_disabled+0x35/0x1f0 [ 1507.012914] irq_exit+0x114/0x150 [ 1507.016346] smp_apic_timer_interrupt+0x1a7/0x650 [ 1507.021168] apic_timer_interrupt+0x8c/0xa0 [ 1507.025483] [ 1507.027706] RIP: 0033:0x7f7e871989b1 [ 1507.031414] RSP: 002b:00007fff52013110 EFLAGS: 00000212 ORIG_RAX: ffffffffffffff10 [ 1507.039095] RAX: 00007f7e873a98b0 RBX: 00007f7e86f6bc22 RCX: 0000000000000040 [ 1507.046346] RDX: 0000000000000000 RSI: 000000000000117c RDI: 00007f7e86f6bc25 [ 1507.054549] RBP: 0000000000000011 R08: 00007f7e873ae870 R09: 0000000000000000 [ 1507.061796] R10: 000000006ffffeff R11: 0000000000000246 R12: 0000000000000023 [ 1507.069044] R13: 00007f7e873a9718 R14: 0000000000002cd7 R15: 7fffffffffffffff [ 1508.227001] Shutting down cpus with NMI [ 1508.231846] Kernel Offset: 0x23a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1508.242752] Rebooting in 86400 seconds..