0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:35 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:35 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:35 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:35 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:39 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:39 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:39 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:39 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:39 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:39 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:40 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:40 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:40 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:40 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:40 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:40 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:40 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:43 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:43 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:44 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:44 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:44 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:45 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:45 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:45 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:45 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:48 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:48 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:49 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:49 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:49 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:50 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:51 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 05:11:51 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:51 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:52 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:52 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:11:54 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:55 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 05:11:55 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:55 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:55 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:56 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:11:57 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 05:11:57 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:57 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:58 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:11:58 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:11:58 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:59 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:11:59 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:11:59 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:12:02 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:02 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:02 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:12:02 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:02 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:05 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:05 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:05 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:05 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:05 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:06 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:12:06 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:06 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:06 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x0, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:07 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:07 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:08 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:08 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:08 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:08 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x0, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:09 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:10 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:10 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:10 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x0, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:10 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:13 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:13 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:13 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:13 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:13 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:16 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:16 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:16 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:19 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:19 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:19 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:19 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:20 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:20 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:20 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:23 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:23 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:23 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:24 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:24 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:24 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:24 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1009.390681][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1009.397004][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 05:12:28 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:28 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:28 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:28 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:28 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:28 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:31 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:31 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:31 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:31 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:34 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:34 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:34 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:34 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:34 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:35 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:35 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:36 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:36 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:36 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:36 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:36 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:37 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:37 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:40 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:40 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:40 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:40 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:40 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:43 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:43 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:43 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:43 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:44 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:44 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:44 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:46 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:46 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:12:47 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:47 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:48 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:12:48 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:48 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:52 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:52 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:52 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:52 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:52 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:12:52 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:54 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:54 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:54 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:55 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:56 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:12:56 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:56 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:12:56 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:56 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:56 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:59 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:12:59 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:59 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:12:59 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:13:00 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:01 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:01 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:01 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:01 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:01 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:01 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:13:03 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:03 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:03 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:03 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:03 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:13:04 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:04 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:04 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:04 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:06 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:06 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:06 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:13:07 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:07 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:07 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:07 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:08 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:09 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:13:09 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:09 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:09 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:09 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:11 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:11 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:11 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:11 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:12 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:12 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:12 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:12 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:13 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:13 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:13 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:14 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:14 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:13:14 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:14 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:15 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:15 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:16 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:16 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:16 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:16 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:17 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:17 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:17 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:18 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:18 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:18 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:18 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:19 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:19 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:19 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:19 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:20 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:20 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:20 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:20 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:20 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:21 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:21 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:21 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:21 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:21 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:21 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:22 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:22 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:22 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:22 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:23 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:23 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:23 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:23 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:23 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:23 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:23 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:24 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:24 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:24 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:24 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:24 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:24 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:25 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:25 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:25 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:25 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:26 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:26 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:26 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:26 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:26 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1069.469977][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1069.476849][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 05:13:27 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:27 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:27 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:27 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:27 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:27 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:27 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:27 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:27 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:27 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:28 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:28 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:28 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:29 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:29 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:29 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:29 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:29 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:29 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:29 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:30 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:30 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:30 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:30 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:30 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:30 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:30 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:30 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:30 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:30 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:30 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:31 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:31 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:31 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:31 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:31 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:31 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:32 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:32 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:32 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:32 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:32 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:33 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:33 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:33 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:33 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:34 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:34 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:34 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:34 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:34 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:35 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:35 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:35 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:35 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:35 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:36 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:36 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:36 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:37 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:37 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:37 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:37 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:37 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:38 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:38 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:38 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:38 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:39 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:39 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:39 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:40 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:40 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:40 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:40 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:40 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:41 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:41 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:41 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:41 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:41 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:42 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:42 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:42 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:42 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:42 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:43 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:43 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:43 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:43 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:44 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:44 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:44 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:45 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:45 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:45 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:45 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:46 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:46 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:46 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:47 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:47 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:47 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:48 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:48 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:48 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:48 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:48 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:49 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:49 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 05:13:49 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:49 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:49 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 05:13:50 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:13:50 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:51 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:51 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 05:13:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:51 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:51 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:13:52 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:52 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:52 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 05:13:52 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:52 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:13:53 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 05:13:53 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:53 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:53 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:54 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:54 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) 05:13:54 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:54 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:55 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) 05:13:55 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:56 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) 05:13:56 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:57 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:57 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:57 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:13:57 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:58 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x0, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:58 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:59 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x0, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:13:59 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:00 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x0, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:01 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:02 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:02 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:02 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:02 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:03 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:06 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:08 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:09 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:10 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:10 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:10 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:10 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:10 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:11 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:11 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:11 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:11 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:14 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:14 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:15 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:15 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:16 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:16 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:16 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:17 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:17 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:18 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:18 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:19 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:20 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:20 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:22 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:22 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:24 executing program 1: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:24 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:24 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:24 executing program 3: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:24 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:24 executing program 5: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:26 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:27 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:27 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:27 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:28 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:28 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:29 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) [ 1131.692784][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1131.699159][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 05:14:31 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:31 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:31 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:32 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:32 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:33 executing program 1: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:33 executing program 5: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:33 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:33 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:34 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:34 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) syz_clone3(0x0, 0x0) 05:14:35 executing program 1: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:37 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:37 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:37 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:39 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:39 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) syz_clone3(0x0, 0x0) 05:14:39 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:39 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:39 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:42 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x0, 0x7fff, 0x0, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) syz_clone3(0x0, 0x0) 05:14:42 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:42 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:42 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:44 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:44 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:44 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:44 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:47 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:47 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:47 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:49 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:50 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:50 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:50 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:50 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:53 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:53 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:56 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:14:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 05:14:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:14:57 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:14:57 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:14:59 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:01 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:02 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:02 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:02 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:02 executing program 1: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:03 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:04 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:04 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:15:04 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:15:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:15:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:15:09 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 05:15:09 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:09 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:15:12 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:12 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:15:13 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:13 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:13 executing program 1: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:15:16 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_clone3(0x0, 0x0) 05:15:16 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_clone3(0x0, 0x0) 05:15:17 executing program 5: socketpair(0x21, 0x0, 0xa, 0x0) 05:15:17 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:17 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x3}}, 0x1e) 05:15:17 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5427, 0x0) 05:15:18 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5427, 0x0) 05:15:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x3}}, 0x1e) 05:15:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x3}}, 0x1e) 05:15:18 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:18 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5427, 0x0) 05:15:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x3}}, 0x1e) 05:15:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000800), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 05:15:19 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x1, 0x2302, 0x1}) 05:15:19 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5427, 0x0) 05:15:19 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)) 05:15:19 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$isdn_base(r0, 0x0, 0x0) 05:15:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000140)=ANY=[]}) 05:15:19 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x1, 0x2302, 0x1}) 05:15:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/pnp', 0x274680, 0x0) 05:15:20 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:20 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x1, 0x2302, 0x1}) 05:15:20 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 05:15:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="f0", 0x1}], 0x1) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002540), 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c727f6f746d6f64653d34303030303034303030002c757365725f69643d00"/42, @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00', @ANYRESDEC, @ANYRES64=r0, @ANYRES64=r0, @ANYRESHEX]) read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000), 0x0) writev(r3, &(0x7f0000019140)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x1e}, {&(0x7f000001a380)="77dc86607bba3b5624de1b24c3625894d78d8f044195e92e2f122509877dc6fac1b1f0222c976765c82e421465989181b2893cd5626624bca7657eb247012baf7d23bfd30471b75d6dab5e5a35a52237f84b9ee49f46353e8e754b84758e565d0423175de7fc35c283c613770995a7ced4d02050410ca8c6f1fa1f2c99294bedaa48c03db090df"}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @broadcast=0xe, 0x3}, @qipcrtr={0x2a, 0xfffffffffffffffa, 0x7ffe}, @hci={0x1f, 0x0, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f000001a1c0)='syz_tun\x00'}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000002140)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=r1]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, r6, 0xc, @unused=[0x87, 0x2000000004, 0x10001, 0x7fffffffffffffff], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000100)={{r4}, r6, 0x0, @unused=[0x3, 0x166, 0x124edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, r6, 0xf, @unused=[0x4, 0x8, 0xfffffffffffffffe, 0x6], @name="3babc92a9cc08a70747584c03fdaec00d91f700c3496e5e0504b6f2dc5119905a6d051847137965f188708b178d3be920b126c8f99d771c510e62467b217030eba7fbcd6f90077a6b1ad139f3b093680c10a9d44b3c4233857ff847c0b2234d5550001922c2e635ca8dd3a47f7c0370136b88a474a2eb6b6070555306ce3b1e23e7b9be5e60487fafa71e189b7736cfb6bc875f952022f14074ba4b4f7a0c31a291c962e23a064ac263f54766d790762fe572d8b247b5d5ac529d490b423561aa2ee72212b9223c6ea123ae99bfd52cdaf6169d00cf2199df2dd2b0c9d5994d9a809dcbe4090b40d286746852af851433ef62aae0c83847be7519da720fef2459bdf243f0aa1d4986c1a2d4263bac8ca3ad5d69246349fe9cbc963a6f12df026ab6e8d63176621a07fd582dc2f612be287588e53bdaf170ca0f7d8759ab335414eab82fadfbb80abff7a11567a71664fe7a1712146e412295e486fd83eaa02a35c9cc5beb4a3e1a6aaca2c3235122ae4c4294615d4d980ae5dc905a39de45a819eb72434e0eedfff97037d6ef8a0d491aba866b84ac529f6d4a15246bbe4d0bc58ca3a02072f6928100f0e52a7fda16549eb481e670acfde343cd57da07b68a823d2ae4517035a13ece353715d6ef1dc10cd0304ee9fb70fdec59d6c37adebf6905a03622bcfb690478ba3aca7347f8e08c0d4517683d023efd1adc046de02e9b3ac900b3fc83e57a709d20679fe4a23a20d08c7fedc7c38ad91ae873b3e77102070712810719705b2ce98cb3671c08c9be93cb69cfa81dec9b20944631433b955e1c5726418d01c2d77b1389077f880ab1f4e941d645b8b9d3e44ac9f213aa1fbb1cc0de1d054869ee209afb22aabdcc3cda8fa55998332f219f7f143ce17d0b416adb84d6b389935657b7e775c7665930a46be0c52b3f0e5bb6b2f86fcaf8f11677e5fb9c16bdaa3e8418d4ff26492c7f60feec62a67c128958c1975dbd2f7654a7d754dca6778bb6e84cc3ed77d9e61ad19f874ceb961184113c0540e513057acb3e909769ab180c04f55e0a3a957be065456655ae3bddbec409a4d6b4ea9ab9feff7f2da2ff76243471b394d400040e038b5879c2304817c998729d019ec11142e335a21a3674ae87a49848e0c27718a407e1a2a0f8ae2deda3524ca4b689678a87c475008aa450f37333db55871af7f90d2f6e994b76eca1fd13683bd9460d05f5935f2fdc7a6cb81a86768ec7477d243134280b920500288fadda251564a5130c060773a020775f626526fb09f2842696b686477d9900edb1531ac9ec411160525798cfdb36bf711e6a0ec4b96308288c443cceac92312c07f375296c12e8cb5c391a8d0128b54c7c12b9fc09721ac60524fcd79c441c11221b098591b5586e2fae654cd506496af0c6029a0fcd8bd65fdaf326c6f53d2070a39b1600221f8095b85ce83f4cde93ee797eed09795f3bd5602c1b9643337c0e796a1f663d2ee2650b8e2b00fe7d4edf6f61bac2aba14181dd31130812ce855b1f770849d8175ec6b4dd0ba5716868b826aa45854296ac91eff1773f77bf3d07e123f9e0b1d3f8bcf9b35413cc041d198d080a65fa168975d36b22aab585452bde6de780de4e9fa5484da856ceee8cdbf6c9d2fed408708ccbae25503b510ba5a3b86280581eeb5ce843881a45141476c8c292c49e460aa228ad4189af2b0a4b108da8e4648fd906994985389ac2cc273aae22e598ed6870a5d15dbc32c83450b8f437074adcf64adbd8866ae29bc40897d26fded259c44ee4c9a44b30cd0c6350810b8b163571d1ebe1a0d1058945f56fc9e4327f931e6cf85ed90ab895903b4c36ae535e212680a21693975d2b704febf14405711ece79a1e7243c951fb944205474b03d76dfe22936ec2b1427b3e3555a0c843a4d6cc51c6318e95435621d8edb94d03f31861bcf92f0ed63ac20e0acb523fdeec55f5136cbe39c2b85ac8fa69e96db774d09bf17fd9197593d39ed74bf305e9972567147e9464684ac81ef289b705c566e9034f1dc38c9a13ed44f70f93f7d78511c0abb718f0ef6f70137def4abe8d1943b9e015889cbf6573580b19f44f05188b10d2ea4eb8a38c35279f15fb3979abbf96e7829818e23822aa987b3fe298b7163acd123561f7bd05d171361beb0f032bc2be7b494eafab1eb6662154a6e934eb1b61eaa9e43123181497a9926071b4aef4787856ff1cff511a2f53830107e14265b8d89a2d7a36e5d9b497192f95ddf3e6ceeeecc2a85f0007f56ca54324c13c6aad5400dd16834a8677e6b5a3ea3cad31512049255b7f813eb9c7be51e2f7b16f647db294420efbaaa5abc2b612cd12a6adf51cce2197a650be15151428cc8ded6f02b05b465de8859648d091875f8391b5e538eb7aeed54b8996e10c2f2f3008036690ba078ee46c5636ad9f151711e15be1f955b1304109e3fe95a960f5b0a1f0933f33f414b8303fea920134ee13df95ad70baa68c59f4933c45e87a00b38c51c9d79ccef3f27de51ea34564866ce4be0593dab33904715e9b6365d06fae4d4c9294e3405f4fd0be41b09befe6c455b0f93d32915de58bbe79d7ecee483bb9528d53192b9f455da972c3f8aed646f023403f495737766e56da9406553222e1326833a0cf78253610052457a67bdf5a28c8621035aae3a1831629dd9c1b237db63fb1f5afb583350223adf333f560bb91ceb72766f912fa6ab9ec1ac7feb4adc41f38e51f1d2ce956066119eb95cbaf81ddc5619ec29b1edb361014355d2bd557e673ce2ed110ae3842e4e5ff4791ec02337567f5ca9cee38a9768c8c6b0c244e1a1abc0d0bf93b72cd6c4d1e3091a221c9adb5c6c8b2907c32f07c995955275e2911d9056faa4c7d4b420a4f640402a9145672afbb37e98c79167bcb7547189cd7f58349234d8261a859f07e14298f63d52e5349b3b85beab391b5b47af79740feb2e1bec68484a1bab35097adde233beaa636514e4aded8e9555cafc510130258a236075d08e8a472c6a40a80f4e05d7bb6e24bed2f8c5865ac0e8c92974045d1ad93344ebe7a4a16769b914a0f9cf50d3fcdf401cfb2898625b4d5765a18942bfb325e4bd2c69183e981f7bae4829bb1e2e14520242255fb4a85db27ff790481bbdbe5e849130491dafa50e38e7df5a10ccf4eb00fc975f793c7dcb0b6f669b4c7b875f074429afa5f88599f11ba1a6be83c54b45cb85188e1941aab1e00a5d125f413af4d48d84cc377db1deb0b0d97158cc8daba33e25f5771397f6c076939cf5d0093288d203a192b92dd57a2f9962ca7b48b2d3081f752b9e52fb51a23a308236802e3f7457cb5c5a3c75a8c44b0b9586d18ba18c0e6a32e514b3930ed1386742944cb2ffc7b2fbae31ca9cf19963255700ccf678307d79614b8ce4173f25ff7429abdedce08009bf450e8473a83043ef119da7df4210365e3cd04612a49266b6d395e79254d7ed38a1c667e58d3755369d5ba29a1268a3fb41a9c17ebce51b15a6b5635287a53f101ba8228426692f086c889cc2a2e6e7615746045bca796bc84d1e611ec22ebc7bc3c6c47c420dc2eb187eadffc861427860e4cd5da53500859809eb2beb3a2cd2ae55b9fde6b32c3b6afcd287fe960f9d506f242f28066445dd889f375c64457b8cb6b6e3bdfa1c4279d82603696c6a6969e02a5bc14523ab2adc6a0feee4470ea76d2d6e3d158cfec1b925f2935f84e1ff9efb8b6568abec81764386403f1f292554ee34543853630602d58a913f7fb2f2a3546a60f1a7c79bd8f300fddf756aa3e483116a245a8aafaf6a7a15fbdb416ece82846ec64c305769d7c37a8729b13c2f03f4cd07f78b9b71736637ba92e989b3069d6fb0a7cb072bd5f9c67ca94bfa8fafa92a2b19d9f89f7ae9ad488df8398fbc7faeffac63f4543d3e2a1ca00c125105652fc748abd5484709711d6c13e17550173c0523b7a844e7b62e6070ce26b91e887bc3496297ea2f4ae08387df4295f5f21994618ab00c3d2ba5ae3b1dc6483e8e4fe50b4f46da1feea098e21076fc1d423039717b49ce01c5a961f2045a7581c10a551a6ef0e661829e0835f1c087777a809c56b7e3a646aacedacd46b0a04fc50cce25299834b4797bb742a71fe5db71c14a086ca58ee4e92c33e89d887cc2edcd3b6ce07a7ee11276297dd8560586bd41fc5aeaa8ef23b245625617b71792cd9ff45d1dcbf8e5e62dad6c3e64df2de53d244a9bc85e714b293358c4a426a4a0008507b8980d9416673fede4d8ee96decf199f4385d77c5b79b707d306ce0364bfe2eebe019c238f5e606aecdc5873a9f7967e1c41ccea9bd16e561dea595aed4e913bc1034aef0a2ed25bc267f827cb7d86e8e017fb4cb6e01fa39387752a1c6b48acde034cced0128d0f9253caa408f7abbd486db7e8e21d6d14b5e74b785f50031499f9f7cdca26fbea52f927d326f61adaa278dc025cbcbadad4577a855e2dbcc7c1b4c62e3540ce682da5e4df67db610402a2276c10edc122cf6dc6d9897bed8c8234cb925e45969d528da2c89432e0d687cce47ecff6cd2815457373c3c2deeb2c93dee1b701ca5455a6a2a308263be0ee940f8f26153cd681934303721d8097509eade9127a98e65b7808911591a85ca3818b0e91e5ec9a91d95c0000f329a43ef2e051925744f876918942722afc233617d96fae067811970be05d30a1ff12199dc53322466447efc0e0e6ca9df66c42ece934a586c81e5642079151f69760e18f82e4e9ff6e17dd2343e4c91c07bc9122407af8fcb28911f3592fd3c040579290a4b16a0f8970f62b3752b45473bacceed1bdfc3aa7ba111c07a05efa3f7d629c9826f2e0449a2d7a4d7c9ee29f3777cde1e1d3e38bdc2e65e4631f5cd6b04adcc2161ca9cfd1a9cb7b0909b2ed58d65046813bc037aaf7d81f73d2e94d5fc77e3e771cd83cbef8acbcfdf4502996dec2da89a091df010505f677afc65b65791348890aed57e3e6776ec4d4cc25ed3cef8387154663367ec83ae65e410e98c712729d84bb53c4f097501951fd5e045d2e169296f4bd5cbf8e2456e2668819ef3efdcf8d4b72b6766639c58a64fc8aea780f005c55af38fc166590f75fa5bef45070ffabe564bcf734e8e6606b85dae6b90bee5ea107412eab26a8a4bc0ac5be3d45cfd959579f657a66f3276a4e6c995f8b4092d865975b4f8614a1459034ce07cddbdcce866a220933d31de5e32f956dd95f071283e81192a459d7d78f6d4ab49cb1f450e31e3ff909fd6acb1a1f1e02c5b42389ce75b8f543ca690cd78742ce1e00a837ba9aa41fbb4669fdc3ffc8a3808b23c7a3110663220b1ba117fb4ba4f11fca7ef9fcb6f9d56e4300ca5e17908f6966cc102741ad40f830b248b821f871d1dcabe3c5b42190cf294f179665bb91329451e3790a740b23ec20e87a983c0fdd946149030362213c8d2e5766bdfece23e4ca220459b979bbe31afc4d298851118af54bfaa0f4a78b229fac49307f6f02e5988ff6965344e9d98a1fc4ddc70a9e45a3997dd2b7fd98d390ef30dd979ce3d6416afe9b55c79795168c57fa6e82ad86f71045584c3650b2a7b1e321b74c7362a4ecdcac29aa85d9b546c4bf2852c35e752a610b65876d65ef84209f8b3f85aeb6ea05018928ddcdab12acbfb2c42fc3acfab4a0f047f82edcc79466248c1a4b5ff1cba6bbb00a30a97b368c6"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000500)={{r0}, r6, 0xc, @inherit={0x68, &(0x7f0000002000)=ANY=[@ANYBLOB="01000000000000f9030000000000e6de00000000000000007d000000000000030000000000000000070000a268fb6b000000000001000100000001000000000000000200000000000000970a0000000000000100000000000000060000000000000074a104bf164a525c6ebfd852c457ecbcf43c5b02536e77ffe912cad5dd9f8a675fce412a9815283277adb37e6a06caee92c7133a8e2341fafa0d1d550e6c51ccca63d453d34e0d507cee5bc16005353ec0c0116e3ceefcf4201a1a0c3f4ea417d827336f4efdb877f9bca3b659f46377234cae716a028ace9de9"]}, @subvolid}) 05:15:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) r4 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) pipe2$watch_queue(0x0, 0x80) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r6, 0x5606, 0x0) wait4(r4, &(0x7f0000000180), 0x1000000, &(0x7f00000004c0)) getpgrp(0xffffffffffffffff) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x10000}, 0x0) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) 05:15:20 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x1, 0x2302, 0x1}) [ 1182.875231][T13856] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1182.889880][T13857] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 1182.957945][T13856] device gretap0 entered promiscuous mode [ 1182.988450][T13862] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1183.034954][T13862] 0X: renamed from gretap0 [ 1183.050036][T13862] device 00X left promiscuous mode [ 1183.057207][T13862] A link change request failed with some changes committed already. Interface 00X may have been left with an inconsistent configuration, please check. 05:15:21 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:21 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000180)={@remote, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}, 0x0) 05:15:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ec0)={0x6, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000002000000000000095"], &(0x7f0000000d00)='GPL\x00', 0x2, 0x94, &(0x7f0000000d40)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ec0)={0x6, 0x4, &(0x7f0000000c80)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000d00)='GPL\x00', 0x4, 0x94, &(0x7f0000000d40)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5421, 0x0) 05:15:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6_vti0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x8927, &(0x7f0000000040)) 05:15:22 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x801c581f, 0x0) 05:15:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6_vti0\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @link_local}) 05:15:22 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x200000) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, 0x0) 05:15:22 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000), 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) 05:15:22 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 05:15:23 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:23 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 05:15:23 executing program 1: socketpair(0x2, 0x0, 0xffff, &(0x7f0000000cc0)) 05:15:23 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0x25b}], 0x2) 05:15:23 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x39, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000f498e168b0a8f924000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000781f1f6300000000791f1f6300000000791f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c000100095d05df654964a929ccd1e8052ed9e6e00"/192, 0xc0, 0x400}, {&(0x7f00000100c0)="eadf9136d3159df011faaf1e400007000000000000000000781f1f630000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000002000000000000", 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="1d0000000000000002000000000000001e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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"/800, 0x320, 0x4000}, {&(0x7f0000011340)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f00000113a0)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011460)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011880)='/tmp/syz-imagegen1083319720/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f00000118c0)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f00000118e0)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000011940)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f00000119a0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000011a20)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000011e40)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000011e80)="01000000000000000004000000000000791f1f6300000000791f1f63000000000506922e0506922e0000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000011ee0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000011f60)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000012020)="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", 0x300, 0x9600}, {&(0x7f0000012320)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000012340)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000791f1f630000000023000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f00000124e0)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000012500)="1d0000000000000002000000000000001e000000000000000000000000000000791f1f63000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000012540)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000012960)="0100"/32, 0x20, 0xa880}, {&(0x7f0000012980)="0100"/32, 0x20, 0xaa00}, {&(0x7f00000129a0)="0300"/32, 0x20, 0xaa80}, {&(0x7f00000129c0)="0300"/32, 0x20, 0xab00}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xab80}, {&(0x7f0000012a00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000012d00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000012d20)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000000040)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000012d80)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012dc0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000012de0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000012e40)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000012ea0)="6cc6b57e90010000791f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000013000)="020000000000343418010000f498e1685a73ee6d000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000781f1f6300000000791f1f6300000000791f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c000100095d05df654964a929ccd1e8052ed9e6e00"/192, 0xc0, 0x1ff000}], 0x0, &(0x7f00000130c0)=ANY=[@ANYBLOB='\x00'], 0x1) r0 = open(&(0x7f0000000000)='./file3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) 05:15:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) [ 1186.203846][T13913] loop4: detected capacity change from 0 to 4096 05:15:23 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 05:15:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5}, 0x48) 05:15:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_newaddr={0x48, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_RT_PRIORITY={0x8}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0x48}}, 0x0) 05:15:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x4, 0x0, 0x4}, 0x48) 05:15:24 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f00000000c0)) [ 1186.424172][T13930] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 05:15:25 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x41) 05:15:25 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x39, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000f498e168b0a8f924000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000781f1f6300000000791f1f6300000000791f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c000100095d05df654964a929ccd1e8052ed9e6e00"/192, 0xc0, 0x400}, {&(0x7f00000100c0)="eadf9136d3159df011faaf1e400007000000000000000000781f1f630000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000002000000000000", 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="1d0000000000000002000000000000001e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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"/800, 0x320, 0x4000}, {&(0x7f0000011340)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f00000113a0)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011460)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011880)='/tmp/syz-imagegen1083319720/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f00000118c0)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f00000118e0)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000011940)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f00000119a0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000011a20)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000011e40)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000011e80)="01000000000000000004000000000000791f1f6300000000791f1f63000000000506922e0506922e0000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000011ee0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000011f60)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000012020)="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", 0x300, 0x9600}, {&(0x7f0000012320)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000012340)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000791f1f630000000023000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f00000124e0)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000012500)="1d0000000000000002000000000000001e000000000000000000000000000000791f1f63000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000012540)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000012960)="0100"/32, 0x20, 0xa880}, {&(0x7f0000012980)="0100"/32, 0x20, 0xaa00}, {&(0x7f00000129a0)="0300"/32, 0x20, 0xaa80}, {&(0x7f00000129c0)="0300"/32, 0x20, 0xab00}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xab80}, {&(0x7f0000012a00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000012d00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000012d20)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000000040)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000012d80)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012dc0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000012de0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000012e40)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000012ea0)="6cc6b57e90010000791f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000013000)="020000000000343418010000f498e1685a73ee6d000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000781f1f6300000000791f1f6300000000791f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c000100095d05df654964a929ccd1e8052ed9e6e00"/192, 0xc0, 0x1ff000}], 0x0, &(0x7f00000130c0)=ANY=[@ANYBLOB='\x00'], 0x1) r0 = open(&(0x7f0000000000)='./file3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) 05:15:25 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:15:25 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:15:25 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:25 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:15:25 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) [ 1187.759996][T13953] loop4: detected capacity change from 0 to 4096 05:15:25 executing program 3: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) [ 1187.862198][T13958] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 05:15:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000000140)={0x0, 0x6c}}, 0x0) 05:15:25 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000001580), 0x90c40, 0x0) syz_usb_connect$uac1(0x2, 0xf2, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe0, 0x3, 0x1, 0x5, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x7}, [@mixer_unit={0x9, 0x24, 0x4, 0x5, 0xe7, "537caedb"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x101, 0x6, 0x1, 0x1f}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x203, 0x5, 0xe0, 0x7ff, 0xaf, 0x6}, @feature_unit={0x13, 0x24, 0x6, 0x4, 0x1, 0x6, [0x6, 0x8, 0x6, 0x9, 0xa, 0x9], 0xab}, @processing_unit={0x7, 0x24, 0x7, 0x3, 0x5, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x304, 0x3, 0x1, 0x20}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x9, 0x0, "ea47117a000cc7df"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x1, 0x2}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1, 0x1f, 0x4, "c2c66aa12bb425f3"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x4, 0x2, 0xf9, 0x3a, "19", "b9715b"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1, "a1", "a035a9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x4, 0xff, 0x41, {0x7, 0x25, 0x1, 0x1, 0x3f, 0xfff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xd6, 0x0, 0x81, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x20, 0x4, 0x7f, 0x10, 0x50}, 0xaa, &(0x7f0000000380)=ANY=[@ANYBLOB="050faa003d049a99dae1c3066753fa97ccd92caee833ab05e3d85139f59a89d7fc29607fb42acd99b66df4b183d93e5277212cc13e0cf5a63f3642838773806f765f6a317db6eafb14e26873ace11d57928349e65d2f37076006abfcbbb24d0486e93f056db8a4dfa3fe21e891bc775345c4179b2db7b21ff9408ae699629105f91167e4dfd750199a4e2a238938f80334e96ffeb2b9c0deb6eeed6709d24e151a0b10010401007f8008003707100204880080"], 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42a}}, {0xa2, &(0x7f0000000240)=@string={0xa2, 0x3, "097fc4c76a9516552745932c16869d2a6cde3e1a0a723d572e70445f868044a9d6ea8c6f7e8a0da143abcaf6223eb86325a4ba636a77f8e41b68352b53c05863c87fca6bb64a81c29f8c0f73c66e1bf340b0047e494def50fb2638052f2a2f1e8b25baa0cb3eadaaabd546d9aa19f615ee2a25d4df106aa9007e326f783080dbbe7496b373ab820a523c0f6eda98dc428c626a0ed93f7c0488ce46d1df7a4edb"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}]}) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680), r0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000015c0)={0x0, 0xb6}, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x41, 0x0) 05:15:25 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) [ 1188.198290][T13373] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1188.232943][T13957] syz-executor.4 (13957) used greatest stack depth: 18384 bytes left [ 1188.487974][T13373] usb 6-1: Using ep0 maxpacket: 16 [ 1188.558037][ T4006] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 1188.618051][T13373] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1188.635888][T13373] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1188.658310][T13373] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1188.695073][T13373] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1188.707639][T13373] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1188.718779][T13373] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1188.927924][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.933647][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.948379][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.954191][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.966549][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.974140][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.986594][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.993852][ T4006] usb 4-1: descriptor type invalid, skip [ 1188.998045][T13373] usb 6-1: string descriptor 0 read error: -22 [ 1189.005763][T13373] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1189.006244][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.027785][T13373] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1189.036728][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.047830][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.053633][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.059690][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.065473][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.071336][ T4006] usb 4-1: descriptor type invalid, skip 05:15:26 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:26 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 05:15:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}, 0x300}, 0x0) 05:15:26 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1189.077115][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.083007][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.088967][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.094781][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.100655][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.106448][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.112453][ T4006] usb 4-1: descriptor type invalid, skip 05:15:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000003c0)={'gre0\x00', 0x0}) 05:15:26 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000001580), 0x90c40, 0x0) syz_usb_connect$uac1(0x2, 0xf2, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe0, 0x3, 0x1, 0x5, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x7}, [@mixer_unit={0x9, 0x24, 0x4, 0x5, 0xe7, "537caedb"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x101, 0x6, 0x1, 0x1f}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x203, 0x5, 0xe0, 0x7ff, 0xaf, 0x6}, @feature_unit={0x13, 0x24, 0x6, 0x4, 0x1, 0x6, [0x6, 0x8, 0x6, 0x9, 0xa, 0x9], 0xab}, @processing_unit={0x7, 0x24, 0x7, 0x3, 0x5, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x304, 0x3, 0x1, 0x20}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x9, 0x0, "ea47117a000cc7df"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x1, 0x2}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1, 0x1f, 0x4, "c2c66aa12bb425f3"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x4, 0x2, 0xf9, 0x3a, "19", "b9715b"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1, "a1", "a035a9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x4, 0xff, 0x41, {0x7, 0x25, 0x1, 0x1, 0x3f, 0xfff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xd6, 0x0, 0x81, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x20, 0x4, 0x7f, 0x10, 0x50}, 0xaa, &(0x7f0000000380)=ANY=[@ANYBLOB="050faa003d049a99dae1c3066753fa97ccd92caee833ab05e3d85139f59a89d7fc29607fb42acd99b66df4b183d93e5277212cc13e0cf5a63f3642838773806f765f6a317db6eafb14e26873ace11d57928349e65d2f37076006abfcbbb24d0486e93f056db8a4dfa3fe21e891bc775345c4179b2db7b21ff9408ae699629105f91167e4dfd750199a4e2a238938f80334e96ffeb2b9c0deb6eeed6709d24e151a0b10010401007f8008003707100204880080"], 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42a}}, {0xa2, &(0x7f0000000240)=@string={0xa2, 0x3, "097fc4c76a9516552745932c16869d2a6cde3e1a0a723d572e70445f868044a9d6ea8c6f7e8a0da143abcaf6223eb86325a4ba636a77f8e41b68352b53c05863c87fca6bb64a81c29f8c0f73c66e1bf340b0047e494def50fb2638052f2a2f1e8b25baa0cb3eadaaabd546d9aa19f615ee2a25d4df106aa9007e326f783080dbbe7496b373ab820a523c0f6eda98dc428c626a0ed93f7c0488ce46d1df7a4edb"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}]}) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680), r0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000015c0)={0x0, 0xb6}, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x41, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0xf4}, 0x2) bind$bt_sco(r1, 0x0, 0x700) [ 1189.130873][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.146381][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.153128][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.159009][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.164807][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.173842][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.191306][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.214653][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.236679][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.253845][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.302290][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.389851][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.450108][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.496268][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.547453][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.593830][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.635691][T13373] cdc_ncm 6-1:1.0: bind() failure [ 1189.644780][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.645346][T13373] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 1189.657776][T13373] cdc_ncm 6-1:1.1: bind() failure [ 1189.665901][T13373] usb 6-1: USB disconnect, device number 2 [ 1189.715257][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.743586][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.764573][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.779625][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.795151][ T4006] usb 4-1: descriptor type invalid, skip 05:15:27 executing program 5: r0 = io_uring_setup(0x6ebc, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 1189.810473][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.825678][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.851012][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.884545][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.926533][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.958288][ T4006] usb 4-1: descriptor type invalid, skip [ 1189.983568][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.018076][ T4006] usb 4-1: descriptor type invalid, skip 05:15:27 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000002140)={0x4c}, 0x7ffffffff000) [ 1190.037477][ T4006] usb 4-1: descriptor type invalid, skip 05:15:27 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1190.083693][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.112647][ T4006] usb 4-1: descriptor type invalid, skip 05:15:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, 0x0) [ 1190.149113][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.169488][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.196930][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.223482][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.329546][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.671800][ T4006] usb 4-1: descriptor type invalid, skip [ 1190.708071][ T4006] usb 4-1: not running at top speed; connect to a high speed hub [ 1190.798006][ T4006] usb 4-1: config 1 has an invalid interface number: 5 but max is 2 [ 1190.810823][ T4006] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1190.850048][ T4006] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1190.882819][ T4006] usb 4-1: config 1 has no interface number 1 [ 1190.906141][ T4006] usb 4-1: too many endpoints for config 1 interface 5 altsetting 231: 83, using maximum allowed: 30 [ 1190.946632][ T4006] usb 4-1: config 1 interface 5 altsetting 231 has 0 endpoint descriptors, different from the interface descriptor's value: 83 [ 1190.988534][ T4006] usb 4-1: config 1 interface 5 has no altsetting 0 [ 1191.167882][ T4006] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1191.177048][ T3696] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 1191.192509][ T4006] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:15:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:15:28 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, 0x0) [ 1191.217538][ T4006] usb 4-1: Product: Ќ [ 1191.231251][ T4006] usb 4-1: Manufacturer: 缉쟄镪唖䔧ⲓ蘖⪝ᨾ爊圽瀮彄肆ꥄ澌詾ꄍꭃ㸢掸ꐥ掺睪栛⬵쁓捘翈毊䪶슁貟猏滆끀縄䵉僯⛻Ը⨯ḯ▋ꂺ㻋ꪭ햫ᦪᗶ⫮퐥ჟꥪ縀漲へ璾뎖ꭳં㱒渏飚䋜抌๪㿙Ѽ캈텆竟 [ 1191.313197][ T4006] usb 4-1: SerialNumber: syz [ 1191.370172][ T4006] usb 4-1: can't set config #1, error -71 [ 1191.406393][ T4006] usb 4-1: USB disconnect, device number 10 [ 1191.548105][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.553793][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.587785][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.593489][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.617963][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.623647][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.645366][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.665509][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.673903][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.680219][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.685871][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.691958][ T3696] usb 5-1: descriptor type invalid, skip 05:15:29 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:29 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'tunl0\x00', &(0x7f00000006c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 05:15:29 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189371, 0x0) 05:15:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8045) [ 1191.697609][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.703856][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.716982][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.776838][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.783552][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.790391][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.805243][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.826342][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.840912][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.846765][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.886785][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.910002][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.933205][ T3696] usb 5-1: descriptor type invalid, skip [ 1191.986418][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.016703][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.046157][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.073686][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.105829][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.136453][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.167616][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.199415][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.230250][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.259175][ T3696] usb 5-1: descriptor type invalid, skip 05:15:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x7fffffff}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x34}}, 0x0) 05:15:29 executing program 4: syz_clone(0x80001000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 05:15:29 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000140)="007fb1c8", 0x4, 0xfffffffffffffffb) 05:15:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x5d39475cf92795d, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) [ 1192.300342][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.333939][T14037] dns_resolver: Unsupported content type (127) 05:15:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x2c, r1, 0x5, 0x0, 0x0, {0x13}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 05:15:30 executing program 5: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sched_setscheduler(0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000006c0)={0x0, 0xfffffffffffffe15, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x10}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) [ 1192.349113][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1192.355460][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1192.376628][ T3696] usb 5-1: descriptor type invalid, skip 05:15:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) [ 1192.427923][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.459002][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.496082][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.529209][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.566419][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.605993][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.646193][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.652855][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.666498][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.672592][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.694928][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.701102][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.706757][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.712965][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.719001][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.724657][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.730879][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.736627][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.743084][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.751674][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.757412][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.772733][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.781350][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.787088][ T3696] usb 5-1: descriptor type invalid, skip [ 1192.917822][ T3696] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 1192.925547][ T3696] usb 5-1: can't read configurations, error -71 05:15:30 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)={0x14}, 0x14}, 0x300}, 0x0) 05:15:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 05:15:30 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20241, 0x0) write$snapshot(r0, 0x0, 0x0) 05:15:30 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f00000001c0)={'gre0\x00', 0x0}) 05:15:30 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000100)='/dev/snapshot\x00') 05:15:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) [ 1193.180489][T14054] random: crng reseeded on system resumption 05:15:30 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20241, 0x0) write$snapshot(r0, 0x0, 0x0) 05:15:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 05:15:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 05:15:31 executing program 1: semget$private(0x0, 0x52a9f23568433dda, 0x0) [ 1193.478419][T14075] random: crng reseeded on system resumption 05:15:32 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0x4020940d, &(0x7f0000000240)=ANY=[]) 05:15:32 executing program 1: semctl$SETALL(0x0, 0x0, 0x2, &(0x7f0000000040)) 05:15:32 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) 05:15:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 05:15:32 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:32 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 05:15:32 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 05:15:32 executing program 5: keyctl$get_persistent(0x6, 0xee01, 0xfffffffffffffffc) 05:15:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 05:15:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 05:15:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:15:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 05:15:33 executing program 3: semctl$SETALL(0x0, 0x0, 0x12, &(0x7f0000000040)) 05:15:33 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000001580), 0x90c40, 0x0) syz_usb_connect$uac1(0x2, 0xf2, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe0, 0x3, 0x1, 0x5, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x7}, [@mixer_unit={0x9, 0x24, 0x4, 0x5, 0xe7, "537caedb"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x101, 0x6, 0x1, 0x1f}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x203, 0x5, 0xe0, 0x7ff, 0xaf, 0x6}, @feature_unit={0x13, 0x24, 0x6, 0x4, 0x1, 0x6, [0x6, 0x8, 0x6, 0x9, 0xa, 0x9], 0xab}, @processing_unit={0x7, 0x24, 0x7, 0x3, 0x5, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x304, 0x3, 0x1, 0x20}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x9, 0x0, "ea47117a000cc7df"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x1, 0x2}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1, 0x1f, 0x4, "c2c66aa12bb425f3"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x4, 0x2, 0xf9, 0x3a, "19", "b9715b"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1, "a1", "a035a9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x4, 0xff, 0x41, {0x7, 0x25, 0x1, 0x1, 0x3f, 0xfff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xd6, 0x0, 0x81, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x20, 0x4, 0x7f, 0x10, 0x50}, 0xaa, &(0x7f0000000380)=ANY=[@ANYBLOB="050faa003d049a99dae1c3066753fa97ccd92caee833ab05e3d85139f59a89d7fc29607fb42acd99b66df4b183d93e5277212cc13e0cf5a63f3642838773806f765f6a317db6eafb14e26873ace11d57928349e65d2f37076006abfcbbb24d0486e93f056db8a4dfa3fe21e891bc775345c4179b2db7b21ff9408ae699629105f91167e4dfd750199a4e2a238938f80334e96ffeb2b9c0deb6eeed6709d24e151a0b10010401007f8008003707100204880080"], 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42a}}, {0xa2, &(0x7f0000000240)=@string={0xa2, 0x3, "097fc4c76a9516552745932c16869d2a6cde3e1a0a723d572e70445f868044a9d6ea8c6f7e8a0da143abcaf6223eb86325a4ba636a77f8e41b68352b53c05863c87fca6bb64a81c29f8c0f73c66e1bf340b0047e494def50fb2638052f2a2f1e8b25baa0cb3eadaaabd546d9aa19f615ee2a25d4df106aa9007e326f783080dbbe7496b373ab820a523c0f6eda98dc428c626a0ed93f7c0488ce46d1df7a4edb"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}]}) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680), r0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000015c0)={0x0, 0xb6}, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x41, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0xf4}, 0x2) 05:15:33 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 05:15:33 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 05:15:33 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "f0121bfd42571dfa220cbe8022574b9551ae0d90ebb1c00f97ae5fee1ff66185ec17ae47e110401214a1f91536ec621ef17bca329ef2131d03c4ded2c88252d9"}, 0x48, 0xfffffffffffffffd) add_key(&(0x7f0000000400)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 05:15:33 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000001580), 0x90c40, 0x0) syz_usb_connect$uac1(0x2, 0xf0, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xde, 0x3, 0x1, 0x5, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x7}, [@mixer_unit={0x9, 0x24, 0x4, 0x5, 0xe7, "537caedb"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x101, 0x6, 0x1, 0x1f}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x203, 0x5, 0xe0, 0x7ff, 0xaf, 0x6}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x1, 0x5, [0x8, 0x6, 0x9, 0xa, 0x9], 0xab}, @processing_unit={0x7, 0x24, 0x7, 0x3, 0x5, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x304, 0x3, 0x1, 0x20}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x9, 0x0, "ea47117a000cc7df"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x1, 0x2}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1, 0x1f, 0x4, "c2c66aa12bb425f3"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x4, 0x2, 0xf9, 0x3a, "19", "b9715b"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1, "a1", "a035a9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x4, 0xff, 0x41, {0x7, 0x25, 0x1, 0x1, 0x3f, 0xfff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xd6, 0x0, 0x81, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x20, 0x4, 0x7f, 0x10, 0x50}, 0xaa, &(0x7f0000000380)=ANY=[@ANYBLOB="050faa003d049a99dae1c3066753fa97ccd92caee833ab05e3d85139f59a89d7fc29607fb42acd99b66df4b183d93e5277212cc13e0cf5a63f3642838773806f765f6a317db6eafb14e26873ace11d57928349e65d2f37076006abfcbbb24d0486e93f056db8a4dfa3fe21e891bc775345c4179b2db7b21ff9408ae699629105f91167e4dfd750199a4e2a238938f80334e96ffeb2b9c0deb6eeed6709d24e151a0b10010401007f8008003707100204880080"], 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42a}}, {0xa2, &(0x7f0000000240)=@string={0xa2, 0x3, "097fc4c76a9516552745932c16869d2a6cde3e1a0a723d572e70445f868044a9d6ea8c6f7e8a0da143abcaf6223eb86325a4ba636a77f8e41b68352b53c05863c87fca6bb64a81c29f8c0f73c66e1bf340b0047e494def50fb2638052f2a2f1e8b25baa0cb3eadaaabd546d9aa19f615ee2a25d4df106aa9007e326f783080dbbe7496b373ab820a523c0f6eda98dc428c626a0ed93f7c0488ce46d1df7a4edb"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}]}) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680), r0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x41, 0x0) bind$bt_sco(r1, 0x0, 0x700) 05:15:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x5d39475cf92795d, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 05:15:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 05:15:33 executing program 4: semget(0x1, 0x0, 0x626) [ 1196.088141][ T2987] usb 2-1: new full-speed USB device number 2 using dummy_hcd 05:15:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x2c, r1, 0x5, 0x0, 0x0, {0x23}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 05:15:33 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) [ 1196.268008][ T27] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 1196.458256][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.468297][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.486768][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.506147][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.524340][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.538112][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.544042][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.550384][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.556299][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.562598][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.568856][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.574739][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.594520][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.608496][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.622792][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.642416][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.648804][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.661850][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.667681][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.674505][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.681119][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.686939][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.688108][ T27] usb 6-1: descriptor type invalid, skip [ 1196.700786][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.702969][ T27] usb 6-1: descriptor type invalid, skip [ 1196.706588][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.720114][ T27] usb 6-1: descriptor type invalid, skip [ 1196.726327][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.730384][ T27] usb 6-1: descriptor type invalid, skip [ 1196.732487][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.739899][ T27] usb 6-1: descriptor type invalid, skip [ 1196.751315][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.757051][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.759201][ T27] usb 6-1: descriptor type invalid, skip [ 1196.766935][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.778799][ T27] usb 6-1: descriptor type invalid, skip [ 1196.781527][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.791165][ T27] usb 6-1: descriptor type invalid, skip [ 1196.793923][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.803519][ T27] usb 6-1: descriptor type invalid, skip [ 1196.806763][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.815961][ T27] usb 6-1: descriptor type invalid, skip [ 1196.822792][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.828391][ T27] usb 6-1: descriptor type invalid, skip [ 1196.840859][ T27] usb 6-1: descriptor type invalid, skip [ 1196.840871][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.840885][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.852175][ T27] usb 6-1: descriptor type invalid, skip [ 1196.852190][ T27] usb 6-1: descriptor type invalid, skip [ 1196.852201][ T27] usb 6-1: descriptor type invalid, skip [ 1196.852359][ T27] usb 6-1: descriptor type invalid, skip [ 1196.865241][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.887056][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.893114][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.896643][ T27] usb 6-1: descriptor type invalid, skip [ 1196.899234][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.910951][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.914504][ T27] usb 6-1: descriptor type invalid, skip [ 1196.916764][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.928634][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.933789][ T27] usb 6-1: descriptor type invalid, skip [ 1196.934433][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.950556][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.951428][ T27] usb 6-1: descriptor type invalid, skip [ 1196.956403][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.969989][ T27] usb 6-1: descriptor type invalid, skip [ 1196.975685][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.975702][ T2987] usb 2-1: descriptor type invalid, skip [ 1196.990419][ T27] usb 6-1: descriptor type invalid, skip [ 1196.995461][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.000644][ T27] usb 6-1: descriptor type invalid, skip [ 1197.002325][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.007419][ T27] usb 6-1: descriptor type invalid, skip [ 1197.021207][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.026950][ T27] usb 6-1: descriptor type invalid, skip [ 1197.026985][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.037261][ T27] usb 6-1: descriptor type invalid, skip [ 1197.045519][ T27] usb 6-1: descriptor type invalid, skip [ 1197.046293][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.054719][ T27] usb 6-1: descriptor type invalid, skip [ 1197.069350][ T27] usb 6-1: descriptor type invalid, skip [ 1197.069813][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.079617][ T27] usb 6-1: descriptor type invalid, skip [ 1197.086492][ T27] usb 6-1: descriptor type invalid, skip [ 1197.089486][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.096956][ T27] usb 6-1: descriptor type invalid, skip [ 1197.103151][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.110301][ T27] usb 6-1: descriptor type invalid, skip [ 1197.111995][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.122902][ T27] usb 6-1: descriptor type invalid, skip [ 1197.126948][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.135578][ T27] usb 6-1: descriptor type invalid, skip [ 1197.136949][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.148078][ T27] usb 6-1: descriptor type invalid, skip [ 1197.157991][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.160808][ T27] usb 6-1: descriptor type invalid, skip [ 1197.163631][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.163645][ T2987] usb 2-1: descriptor type invalid, skip [ 1197.181303][ T27] usb 6-1: descriptor type invalid, skip [ 1197.193784][ T27] usb 6-1: descriptor type invalid, skip [ 1197.199222][ T2987] usb 2-1: not running at top speed; connect to a high speed hub [ 1197.200092][ T27] usb 6-1: descriptor type invalid, skip [ 1197.231076][ T27] usb 6-1: descriptor type invalid, skip [ 1197.237175][ T27] usb 6-1: descriptor type invalid, skip [ 1197.243607][ T27] usb 6-1: descriptor type invalid, skip [ 1197.249615][ T27] usb 6-1: descriptor type invalid, skip [ 1197.255395][ T27] usb 6-1: descriptor type invalid, skip [ 1197.262340][ T27] usb 6-1: descriptor type invalid, skip [ 1197.268489][ T27] usb 6-1: descriptor type invalid, skip [ 1197.274288][ T27] usb 6-1: descriptor type invalid, skip [ 1197.280813][ T27] usb 6-1: descriptor type invalid, skip [ 1197.286603][ T27] usb 6-1: descriptor type invalid, skip [ 1197.292681][ T2987] usb 2-1: config 1 has an invalid interface number: 5 but max is 2 [ 1197.297549][ T27] usb 6-1: descriptor type invalid, skip [ 1197.306750][ T27] usb 6-1: descriptor type invalid, skip [ 1197.312107][ T2987] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1197.313268][ T27] usb 6-1: descriptor type invalid, skip [ 1197.328745][ T27] usb 6-1: descriptor type invalid, skip [ 1197.334538][ T27] usb 6-1: descriptor type invalid, skip [ 1197.340744][ T27] usb 6-1: descriptor type invalid, skip [ 1197.341487][ T2987] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1197.346506][ T27] usb 6-1: descriptor type invalid, skip [ 1197.362049][ T27] usb 6-1: descriptor type invalid, skip [ 1197.369706][ T2987] usb 2-1: config 1 has no interface number 1 [ 1197.374787][ T27] usb 6-1: descriptor type invalid, skip [ 1197.375883][ T2987] usb 2-1: too many endpoints for config 1 interface 5 altsetting 231: 83, using maximum allowed: 30 [ 1197.393212][ T2987] usb 2-1: config 1 interface 5 altsetting 231 has 0 endpoint descriptors, different from the interface descriptor's value: 83 [ 1197.398794][ T27] usb 6-1: descriptor type invalid, skip [ 1197.406473][ T2987] usb 2-1: config 1 interface 5 has no altsetting 0 [ 1197.425355][ T27] usb 6-1: descriptor type invalid, skip [ 1197.477909][ T27] usb 6-1: not running at top speed; connect to a high speed hub [ 1197.558140][ T27] usb 6-1: config 1 has an invalid interface number: 5 but max is 2 [ 1197.566162][ T27] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1197.576428][ T27] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1197.585438][ T27] usb 6-1: config 1 has no interface number 1 [ 1197.592076][ T27] usb 6-1: too many endpoints for config 1 interface 5 altsetting 231: 83, using maximum allowed: 30 [ 1197.598030][ T2987] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1197.603001][ T27] usb 6-1: config 1 interface 5 altsetting 231 has 0 endpoint descriptors, different from the interface descriptor's value: 83 [ 1197.620231][ T2987] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1197.625143][ T27] usb 6-1: config 1 interface 5 has no altsetting 0 [ 1197.640684][ T2987] usb 2-1: Product: Ќ [ 1197.644825][ T2987] usb 2-1: Manufacturer: 缉쟄镪唖䔧ⲓ蘖⪝ᨾ爊圽瀮彄肆ꥄ澌詾ꄍꭃ㸢掸ꐥ掺睪栛⬵쁓捘翈毊䪶슁貟猏滆끀縄䵉僯⛻Ը⨯ḯ▋ꂺ㻋ꪭ햫ᦪᗶ⫮퐥ჟꥪ縀漲へ璾뎖ꭳં㱒渏飚䋜抌๪㿙Ѽ캈텆竟 [ 1197.669499][ T2987] usb 2-1: SerialNumber: syz [ 1197.827963][ T27] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1197.837037][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1197.845238][ T27] usb 6-1: Product: Ќ [ 1197.849615][ T27] usb 6-1: Manufacturer: 缉쟄镪唖䔧ⲓ蘖⪝ᨾ爊圽瀮彄肆ꥄ澌詾ꄍꭃ㸢掸ꐥ掺睪栛⬵쁓捘翈毊䪶슁貟猏滆끀縄䵉僯⛻Ը⨯ḯ▋ꂺ㻋ꪭ햫ᦪᗶ⫮퐥ჟꥪ縀漲へ璾뎖ꭳં㱒渏飚䋜抌๪㿙Ѽ캈텆竟 [ 1197.873689][ T27] usb 6-1: SerialNumber: syz [ 1198.038280][ T2987] usb 2-1: 0:2 : does not exist [ 1198.091287][ T2987] usb 2-1: USB disconnect, device number 2 [ 1198.133376][T13736] udevd[13736]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1198.239123][ T27] usb 6-1: 0:2 : does not exist [ 1198.295394][ T27] usb 6-1: USB disconnect, device number 3 05:15:36 executing program 5: pipe2$9p(&(0x7f0000000080), 0x4080) 05:15:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x2, 0x0, &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:36 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:36 executing program 4: keyctl$get_persistent(0x4, 0xee01, 0xfffffffffffffffc) 05:15:36 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x5, 0xfffffc01}, 0x48) 05:15:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000300)=0x54) 05:15:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 05:15:36 executing program 4: r0 = socket(0x18, 0x0, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 05:15:36 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000080)="3e6e064177d9484bff6b0f2a2ab330a506d22ebbe2a1f37fb45858fe2c25dea6", 0x20, 0xffffffffffffffff) 05:15:36 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000340)=0x2c) r3 = dup(0xffffffffffffffff) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f00000006c0)={0x0, 0xfffffffffffffe15, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x10}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) 05:15:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 05:15:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x5d39475cf92795d, 0x0, 0x0, {0x9}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 05:15:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 05:15:37 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB="ffe0f50525d0000018"]) [ 1200.001650][T14190] autofs4:pid:14190:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(99999999.53285), cmd(0xc0189373) [ 1200.037493][T14190] autofs4:pid:14190:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189373) 05:15:37 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:37 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, 0x0) 05:15:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast}}}}) 05:15:37 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000340)=0x2c) r3 = dup(0xffffffffffffffff) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f00000006c0)={0x0, 0xfffffffffffffe15, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x10}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) 05:15:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 05:15:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x2002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "81cf99255ca0bb1536149d2491e7139222a36254d970b57106343db787df617a2c34884ea329752ccfe22478d3ac0d19e786f38f53fc00f76ef15f7613ccb5cc", "eea7cd324296b2b7bcc11daeecc906544e7510509cfd69a13c82782e56d70b1f"}) 05:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x2c, r1, 0x5, 0x0, 0x0, {0x16}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 05:15:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000001c0)={'gre0\x00', 0x0}) 05:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 05:15:38 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "7e240f36960f810e18d5c42bdb11680ab54d384713dbfac915806fc73d33118e6d9e83c02452eff496e72718ea6d4a5b250f32b1f349e12fef915c2045034efa"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 05:15:39 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000001c0)={'gre0\x00', 0x0}) 05:15:39 executing program 3: keyctl$get_persistent(0x1c, 0xee01, 0xfffffffffffffffc) 05:15:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 05:15:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 05:15:39 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x5421, 0x7fffffffefff) 05:15:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000002140)={0x28, 0x0, r1}, 0x28) 05:15:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7, 0x0, 0x0, 0x0, 0x131}, 0x48) 05:15:39 executing program 5: add_key(&(0x7f0000000100)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc4}, &(0x7f00000006c0)={0x0, "65e205ffaa622a10be0e5f77d699975025b7c9d9905626257d45e4b50379707598d5ab094d7181d057263f679187eaaba7d8f224fe0a8c9fdcd1754e6d019179"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 05:15:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000002140)={0x28, 0x3e424c2ce11eaf0, r2}, 0x28) 05:15:39 executing program 1: r0 = getpid() r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004340)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:15:40 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:40 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) get_robust_list(0x0, &(0x7f0000000140)=0x0, &(0x7f0000000300)) 05:15:40 executing program 3: clock_getres(0xa0cc506413b034a8, 0x0) 05:15:40 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000140)=@bloom_filter, 0x48) 05:15:40 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6}]}) syz_open_procfs(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) [ 1203.100880][ T28] audit: type=1326 audit(1664514940.758:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14256 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9017c8a5a9 code=0x0 05:15:40 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:40 executing program 3: lchown(&(0x7f0000000380)='.\x00', 0x0, 0x0) 05:15:40 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) getuid() 05:15:40 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = syz_io_uring_setup(0x2335, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000200), &(0x7f0000000140)) dup2(r0, r0) 05:15:40 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:15:40 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) gettid() 05:15:41 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x21c280, 0x0) 05:15:42 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:42 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x410002, 0x0) 05:15:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:15:42 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6}]}) 05:15:42 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 1204.615251][ T28] audit: type=1326 audit(1664514942.268:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14289 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99a4c8a5a9 code=0x0 05:15:42 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x65, 0x33, 0x33, 0x32, 0x38, 0x38, 0xc5, 0x39, 0x65, 0x36, 0x37, 0x63, 0x63, 0x62, 0x34, 0x39]}, &(0x7f00000000c0)={0x0, "3b553f2984f39686cfe12b5556c36338740ef0f380d432cd2b4876e7e53e2956b90a48aac46d97d4dbbbedc8d5e9e6a01e4cc9e04f2ecf4427b497ffd86c2f68"}, 0x48, 0xfffffffffffffff8) 05:15:42 executing program 4: clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000780)={0x0, 0x3, 0x5, 0x0, 0xfffffffffffffffc, 0x65}, 0x0, 0x0, &(0x7f0000000000)={0x0, r0+10000000}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x803]}, 0x8}) clock_gettime(0x1, &(0x7f0000000240)) clock_gettime(0x2, &(0x7f0000000180)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) modify_ldt$write(0x1, &(0x7f0000000300)={0x1000, 0x0, 0x2000, 0x1}, 0x10) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000280)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) recvfrom(r1, &(0x7f0000000340)=""/209, 0xd1, 0x2000, 0x0, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4605, &(0x7f00000002c0)={0x401, 0x23, &(0x7f0000000200)=[0x7], &(0x7f0000000200), &(0x7f00000001c0)=[0x7, 0x3, 0x9], &(0x7f0000000280)}) 05:15:42 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x11, 0x0) 05:15:42 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:42 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 05:15:42 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) 05:15:42 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000140)=@bloom_filter, 0x48) 05:15:43 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 05:15:43 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) 05:15:43 executing program 5: getpgrp(0x0) sched_rr_get_interval(0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 05:15:43 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:43 executing program 4: clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000780)={0x0, 0x3, 0x5, 0x0, 0xfffffffffffffffc, 0x65}, 0x0, 0x0, &(0x7f0000000000)={0x0, r0+10000000}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x803]}, 0x8}) clock_gettime(0x1, &(0x7f0000000240)) clock_gettime(0x2, &(0x7f0000000180)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) modify_ldt$write(0x1, &(0x7f0000000300)={0x1000, 0x0, 0x2000, 0x1}, 0x10) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000280)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) recvfrom(r1, &(0x7f0000000340)=""/209, 0xd1, 0x2000, 0x0, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4605, &(0x7f00000002c0)={0x401, 0x23, &(0x7f0000000200)=[0x7], &(0x7f0000000200), &(0x7f00000001c0)=[0x7, 0x3, 0x9], &(0x7f0000000280)}) 05:15:43 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000000140)=@bloom_filter, 0x48) 05:15:43 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:15:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syzkaller1\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @tcp_ip4_spec={@private, @loopback}, {0x0, @multicast}, @hdata="5b74aca28ea914632db200d3415ecec25679553b7d13b74676a955af483dcc7b04eb873037b8515b01576a3ecea2e6331f9287b1", {0x0, @local}}}}) 05:15:43 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:43 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[], 0xa6) 05:15:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:15:44 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x6000, 0x0) 05:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000300)) 05:15:44 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{}, {0x1d}]}) 05:15:44 executing program 1: clock_gettime(0x0, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000180), 0x800) 05:15:45 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:45 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x33c}}, 0x20004090) 05:15:45 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) dup(0xffffffffffffffff) 05:15:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={&(0x7f0000000980), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 05:15:45 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 05:15:45 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:45 executing program 1: clock_gettime(0x5, &(0x7f0000000840)) 05:15:45 executing program 5: memfd_create(&(0x7f0000000380)='-(!@\x00', 0x6) 05:15:45 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x218201, 0x0) 05:15:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10}, {0x10}], 0x20}, 0x0) 05:15:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10101) 05:15:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:15:46 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:46 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 05:15:46 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:15:46 executing program 3: clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000780)={0x6}, 0x0, 0x0, &(0x7f0000000880)={0x0, r0+10000000}, 0x0) 05:15:46 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x33c}}, 0x0) 05:15:47 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:47 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6}]}) 05:15:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={&(0x7f0000000980), 0xc, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 05:15:47 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x810, 0x2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x81, 0x9, 0x1, {0x22, 0x67b}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x5, 0xd0}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x1, 0x0, 0x80}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x5, 0x1f, 0x7f, 0x8, 0xcb}, 0x12, &(0x7f0000000080)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x2, 0x0, 0x715f}, @generic={0x3, 0x10, 0x2}]}, 0x5, [{0x0, 0x0}, {0xbc, &(0x7f0000000200)=@string={0xbc, 0x3, "7b354be7d0b81c0649e6f8499e6b0d90d5dad019edf040dc24fe2d06012889d5279ccf6953d22786f743e1d6eb78872048a776e0c4252f4ebea133685b8d93a26c7205a32c5c9b7246c6b3f771c702da88e3535888fae3d593d2d78fcee170138887ddf20edcc06536466e6119b7525bba09180c25e2ac33750e7fa887cda290e6f72de457900710c69ddd13f1beae6f34a67efcefa4db552ae64b32b74ce09033644da1ad42370c28e058fefd9fdfe54b3fac9bcd1ced17df64"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x44c}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0xfcff}}]}) 05:15:47 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 05:15:47 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) connect$caif(0xffffffffffffffff, 0x0, 0x0) [ 1209.474149][ T28] audit: type=1326 audit(1664514947.128:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14407 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25df28a5a9 code=0x0 05:15:47 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) msgsnd(0x0, 0x0, 0x8, 0x0) [ 1209.758056][ T3696] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 1210.028062][ T3696] usb 2-1: Using ep0 maxpacket: 16 [ 1210.237584][ T3696] usb 2-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1210.258805][ T3696] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1210.528111][ T3696] usb 2-1: string descriptor 0 read error: -22 [ 1210.535648][ T3696] usb 2-1: New USB device found, idVendor=0810, idProduct=0002, bcdDevice= 0.40 [ 1210.553831][ T3696] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:15:48 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000019c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}]}]}, 0x34}}, 0x0) 05:15:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x0, 0x0, &(0x7f00000023c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:15:48 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) open(0x0, 0x0, 0x0) 05:15:48 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000001240)=0x10) [ 1210.920059][ T3696] usbhid 2-1:1.0: can't add hid device: -71 [ 1210.929027][ T3696] usbhid: probe of 2-1:1.0 failed with error -71 [ 1210.961836][ T3696] usb 2-1: USB disconnect, device number 3 05:15:48 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)='<', 0x1}], 0x1, &(0x7f0000001180)=[{0x10, 0x1}], 0x10}, 0x0) 05:15:48 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={r0}) 05:15:49 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0) 05:15:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 05:15:49 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:15:49 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x810, 0x2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1211.632997][ T3695] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1211.877805][ T3695] usb 6-1: Using ep0 maxpacket: 16 [ 1211.997929][ T3695] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1212.177888][ T3695] usb 6-1: New USB device found, idVendor=0810, idProduct=0002, bcdDevice= 0.40 [ 1212.186983][ T3695] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1212.218028][ T3695] usb 6-1: Product: syz [ 1212.222239][ T3695] usb 6-1: Manufacturer: syz [ 1212.226844][ T3695] usb 6-1: SerialNumber: syz [ 1212.299923][ T3695] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 05:15:50 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:50 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:15:50 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) epoll_create(0xfff) 05:15:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:15:50 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x810, 0x2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1212.518094][ T3695] usb 6-1: USB disconnect, device number 4 05:15:50 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:50 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:15:50 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = getpid() pidfd_open(r0, 0x0) 05:15:50 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 05:15:50 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1212.807804][ T15] usb 2-1: new high-speed USB device number 4 using dummy_hcd 05:15:50 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:15:50 executing program 5: pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) [ 1213.077862][ T15] usb 2-1: Using ep0 maxpacket: 16 [ 1213.228102][ T15] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1213.309370][ T15] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1213.317124][ T15] usb 2-1: can't read configurations, error -71 05:15:51 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:51 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r0, &(0x7f0000000440)=""/227, 0xe3) 05:15:51 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2008, 0x103) 05:15:51 executing program 5: pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000180)) 05:15:51 executing program 1: pselect6(0x40, &(0x7f0000000780)={0x6}, 0x0, 0x0, &(0x7f0000000880), 0x0) 05:15:52 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 05:15:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000042) 05:15:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x7, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRESHEX, @ANYRES8, @ANYRES32, @ANYBLOB="0600b400320400000600b4001d0500000600b300020000000600b300030000000600b4004b0a00000600b40084040000"], 0x4c}, 0x1, 0x0, 0x0, 0x4084}, 0x4008044) 05:15:52 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:52 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)='<', 0x1}], 0x1, &(0x7f0000001180)=[{0x10}, {0x10}], 0x20}, 0x0) 05:15:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x0) 05:15:52 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000340)=""/39) 05:15:52 executing program 1: semtimedop(0x0, &(0x7f0000000200)=[{}], 0x1, 0x0) 05:15:52 executing program 5: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000500)="f575dee69d8b7f1df66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64159e7c0000000000001f2ff7b4504545f7b394fa3f99ec174f6046cae5dd4cf6559b8b", 0x61, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:15:52 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000140)=@bloom_filter, 0x48) 05:15:52 executing program 3: bpf$MAP_CREATE(0x5, 0x0, 0xb8) 05:15:52 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:52 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:52 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0), 0x22c000, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:15:52 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) bind$rds(0xffffffffffffffff, 0x0, 0x0) 05:15:52 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) poll(0x0, 0x0, 0x0) 05:15:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 05:15:53 executing program 5: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000500)="f575dee69d8b7f1df66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64159e7c0000000000001f2ff7b4504545f7b394fa3f99ec174f6046cae5dd4cf6559b8b", 0x61, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:15:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg$unix(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 05:15:53 executing program 3: lchown(&(0x7f0000000380)='.\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:15:53 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) timer_create(0x0, 0x0, &(0x7f00000002c0)) 05:15:53 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000500), 0x620080) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) 05:15:53 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:15:54 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:54 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 05:15:54 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/250, 0xfa) 05:15:54 executing program 5: clock_gettime(0x7, &(0x7f0000000840)) 05:15:54 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:54 executing program 1: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 05:15:54 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000001540), 0x600200, 0x0) 05:15:54 executing program 1: socket$inet(0x2, 0x3, 0x15) 05:15:54 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4041) 05:15:54 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/250, 0xfa) 05:15:54 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/250, 0xfa) 05:15:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xffff, 0x0, 0x0, 0x3, 0x0, "8b8f251f9a1fea08"}) 05:15:54 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:54 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 05:15:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000340)={'wg2\x00'}) 05:15:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002900)=@newtfilter={0x24}, 0x24}}, 0x0) 05:15:54 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x48) 05:15:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f00000021c0)="8b5163b6af3383236a585b522033650ef2bd445a6d5d4d9ccdad301175f6edc4d7c41bf3346d65d872406d36b21ec506bc6cb032cad8063680f09cb7205b0d84f2fd1cfe2d6d57f32c1417a8bc9fe3cb5f284e2052e4c5ba7c03d7badadab2b846a94f496e134857d06727c07bf4106cdc053c1ac189f1fea9c13188a449e913720989c4224f2134176db3971e4ab78f1bc52f1f0c9ccb4615466f3befa3705111e7c5ff569af4d7708446c3d5aed5b9f2b9240d5e0d670445bcf28c4ff457992304572e38c26866b146dc785f1b1047701153b01f4c1f66f7d00b25f1b4d9a60610435415af0faac3713cf4eeec45c3a9a11715053792aead9576c8364f39dfe21da61cce45c823533e5fd4b4826aa3140719abc0932d6fab411ed14802baa5b1bc328be7cfd8cd28ad0da9ecd330bf527489312ffdebb29376d5fe9170a266198f209e0189b59b2e04de3878315b4fe906dc8cb3ba2019cd7e46358e267b33ef451a601ee0c37d1b02e742d73592bc6fad2def5916e90b5c2f9c2314805b76289d7bb02a4fa6164842117336c761946f5589843c9ad98450c30bb4d41400b89ca415c762ce87a3a4071e227f87f71e4c3bd3120abc974523a3ce6734a92912eb45b65d9a4cf903ac4656556778aa526a58d155bdd0b90b86f336b8ce1c1785550efb0f027a8386e7ec466c08e74c4657ccd5dc71545c2a50316b45202a231ebec9e1208eabd04a227fc4d71a42a4fd519b08ed525f21de5717fe7914611ebc671e8a5161864f66ac4b5d87caac305daeb6ce33a3532d2ba0859fc4a6999193795544e06a4cca0f49d886fcce4fd93e88c5f2734ce0b1a84e6ab0cb39564fe6a14dbd8bbf37de8a7228d16768f3356df0349f88be6b7c912b4c145c38c5fa6a818ba0615dbfef5c4cca654e41da8717e2d8cf468831852607e4f931cf444b54918c53b6f1938d0598686cc854b8df5fe0eac467ab278803a77bc2f9fc32403ec79b844126521368ac4b644a5c45150517276078e68b4ba2c4decffa9e508b1d5cf41df4a4de05d179398b550385ac334b842e07accec098cd5727360f79385d2d1ccb2c76662bcdae97f441f4f5e316d7e3d73f2ef5af1606150c14cb72dbc801a8c940b0bbc6d32533905e9425a98ecebacfaa9d81ed4637b7714e3ba452376df20be4e2b2fef19ddd798db1eb5d3a34906b4a18fcfa77a5bfa1bd4c072ebb5b2fe2c0b8150405e7ae3f644da3f963eebaf87d1feda689cc91fa1a6a2399e62922bf87579639a53f38f6002f68854cde0abccf5f487283d221c8f7bee340a0a70276d0cf3eccb42ae51d71622a94355b6e18077111ad5a84df9dfaefd0ebcfa5fb4be3486fa5a4058ebd992e8feeb0ebf58bde580f5e7097486e78cab7bb3ea393d88bc88ca293e5d65206c200e4fb72e578598e7e63559585ed5f69033e49d8604c91d5337165a0ec79a7bd07988499012fd5e80eab4f707dfe29ea1d07ce5c8d40718b27f85b5c5c6a738c76c44620d2fe871169c74cc75cec5e7bacaaff9dc9cad1242108d4337d247a3588eaa90443ce7c383fdd4e22082399b8d4091b0315b0f9f5e9461cf76996bcfff0058057631d341fdaf45b1ce52754c66c606182780b5a046e5452d52918c5c69b80489df85563db85c2da2adefd9c99c0fcfea223eb261c2958bb5b591e97469822c9669975c3b180e71b1fdab156c8b210358218fad83e509c2083554706ee243edb044483094ec400d0f01aeaf65f28f96f3c8c56e99e486baa3afd96b05352ce9e1672d960bc4eb3a978de07214a0e557687c59c69ec1c83fcbe014d421749631e349dc8f7b85e3719e062e576d9fe4660201e435528fb76589ad4c85a6e00231ff6bc0626fdd7cabd3a2c5708c31893203a3dc7a366163a418552b1f0e428dff583ccd176a0e5b9d62b5bb434f36ee618c6cf6f45e3630c8ce61649188e9bebe0fedb55dfeea4ff4c31037d622edbb9062920a4cdf0e6ae198fad44bc796ffb2e1b5223a8dcf1b58b094778546918d2ee3aa8dc3816d9765fb7a46cae88f6fb318e0d6d042316a0fd7bfd176a9f75537df9485a2ed9b586cec95f3ffefac216fef07b9519c5e4d968b17e6fb12a880a67fec4ccdba0886a4008e71a195fe474d87af95cb53210cb3ecc03f4559493f375a18d43a89f8802de8f95506a4bde43b0e59fcc0e7b997708db5bfb3c120319081a7f8010675e023da79efc1405c8ae3155acfd9c65866c0da1084d93122a3ec6b2ce47ceb3a06aaf938c321a09a8140506b3965621c96ccfc673b21bf32271b756cf5da7aa114a5ac2a502723b8cf38019f5a557538eb37d09e5403435966a476e3e4de106e6005ca99b770ad9f221d9d927a8b536b73275767c0bbf68236e99f8e52447c9e4c6e8092ec1addd54c2d63109251477f3289968db3e24839112ff473f0663ed6932976712b9165ba4f5aae1167d7909cd11a3b4f1b3056a5a239977fbd69a881936af92ca43364caad0a85f5427a7606362941e0683b4da5be217fb661f78df8bcc2798eb9b3aedb65d590f1750f52986a322b840eb191c5b13c6c9df770a5e17b9fa5e2361ea6050de1d4d9e89cfd5682ef35791955b3cff38eabeac969be4d130a70a38b9a0e5e0c855398c2f031c674ae28e9bad7c285e1e9bcba21d8372a5c52ad113b5ca645741a5541ec71605e22b2abda81cdb7081ec149e5d4bcd53cae74d51d140ae3459b6610375654ab8d1a43a8801a43b236d135c17a0ca0ecc71f8b7c8276cefe74719f265c95cc42c83baf243bd62b51cc36c89a6a14e0878837f0eb0b2f3cdc06e7210da9c1ef508edb6649be575e7f214aa1ecb85e36d60b7e7a150f8ae2c7566893feb9aa4b28b3da540f60a1fad4f1f990b503b8c3d81d7c31a398bb40cabd58d7124696a438e7f894724af553aaf413356a269462aabaf546d81f83fe5db335a03415ef83def38806b79ced48b726bb8dde1197929573fa837da72abf43fb1d8b2e31a61c8abb00ffdaafe8e4d34d85669e27c34ce8c1f45d977df05f85a6c0f043b98b1981de9ada186cc4fc8cd7e5f5b25d42f2f74081fd2c9b9bc22a41fb341c09bf9b053bfd788569f6452d87320692f4b4418eb238037c7ba1baee337731910adf6ecd83941bf2b7a43601159ff70c2c37007d677de7d97462f9e410f44867f4cf8a2962b0089f3f0e629632ab6e04e277d25dc08495f0013ef4eda14ee8346733b1a25922d5d1d5bb81650e4ff81240fe26e965126ae6fb8b7fc0111f6cb1575500331a9702bf677af389dbdd4d4b02bcd58acc117f05addc6b1dfa5ec156c1fe34ff7bc52095f34feaa40feccd1ff18f8805626e81236bd0421364213183109c0da8cb9d4c73d5e27855022c8d4190393415378d7a8e846397c039132668133725e553042fd1a63f822546e32d8e3b3a30fb0d6e40bc4e7b6b019ac9bacf9aea30497a3fb77635f15f921dc0a71ed5636dd818467e2c00f3f4a32a1c859f55f4f617f35050ed27437440c02d33ebc2d3168919d6312d2e144a8b753ff548f8ad976e901a29b26b322a01f2e23e2e3cb1a4c6c7e78525b349e1b831a8cb956b47235f68043d260a54f13bbed7005241082078c1e4af585894ba05e6ad7644a81d30ef251436a6bd16dd4c06e9b9d6c637ec887b0b820dde94470a710ceaf71cf20d5456226b3d5cfc5b8c689c3b89a508d4307df5ea2010d617310c93eb76ca4ca84befb67de1c556a5340cf4e6454bd4741b14fd40d52f26ad25bde93ec3d834721c0dcbffc583e80e9bd37e8d4cfc75d1d0ea99ec3f65949d355ae727436dcf0924831425dda9973291bd2897dc573d7fb4440dad6e90f5455aafa8fee8c4f1fe28e918111e14f5c7423890babd62a2ddb80c50f7dedd86d92b01b060fd76dc54e523f3feadf21aa122616ae2428beba4e7e08d36b54e3d6c6bfd36fe47edc7b6e0c4406cef2c086778fa383bb059acc5d5976b80a8d7c53334b2e0681b31afd5a40cddd7570c9ea5df95eda9a27bb89a986d0cfdbb09b6fafe304f41be9650515f4883aac10c413a89a5df11dd6eef4fdde8fc226c7c51e9fccb50d0a2bd56ab2d6343d7bfeba24b1580f4b62c74e1361d5e4aad696d4526c65379a63daa4c178eb217bca85012b089030b243180bdbf3e3d8cd1ada1ef05f8eaa4c54f4b31755da61b2fdf8f40389d22280728c2f5d47b93044781adebaaa6b2febba86864d64b4180718341095a57773cea8f11f90725a663a6a571bcb600655ef8cdf4888830cc3c229e1e5fbc101e3f3eac27a7d7625364b04d196d1c4bec1c3a8d2ccc352f17a8037ca6adcf7a2c9455d3ab4bafdf27326c7dd320ab91858fc781b54fb4c935e858b7fc4c060351e6dc2aee4838ef8a4e0af57b471a1b0f9b26925013272ab286cf68fd23b8fdd07e7d8e604b172936cda96e0afe096c3271747d14924eb7d216123cc16d9da8d3dba311aadddf6d0202ac305495a831b2f7495e49b5d06b3194e16a704a812da00d407c7586d4829a34258b3ca71d2185edf241239e02156098ca3eaa0d7b6e95262e7a581f61e353804b40b5967135310daec1757b41b43200f60cd8531fb7aba933f78cec8ffb48826590b9fe3f0830b600c2c3841514f1a6292a8d8048898ee2abf533d65972caa86b9822ab9507073582ac6b30dc5a76794259d45bfed96473f891caac70792cc5069461fbf87f232b7d2ad5a97498f748508163aa62e422303d3a349307c11a2dc7364ec57717b3c2d45307432d5ce378ec0d101c797b85e1ddb28df50b07b7e93c0d96598fb634deb65b56272bdb69a3bcc5666266f3946e31ce19ea77d62362ceea01f49240994be6d4c18081dc4ad969a8cefa654e1f6ca9c516d45e3d682f5feb117b48c17cf1bbe6ccd6d61d16350521dc7730c2f097cb6120736beb019305369093fa36bf75c8ebd0f34cd5372b3026e300bc0239e73a13a2ab88a00eef6a63520f29632151d6ee43946b3212f52ab5b36a77421364e7817072c242a1c343db098389333e5431f726b933ff8dfa87fad86b48c73f1e6e45a23fbc7f6ebdfaf0357f02b1c8102c60f6a0f7c1f9ae5857adbc436fbc0daa9f13ecdf1afc9dfdd23e19aac8332b0e31c2bcc3d3fd4ccbe595fae58546f27f0bfadeb570c193b6057a3c585597b07f0a8eb31412bfbb65e2bb65d3bc4a8ab261a705f6531dd6119ff611f3fc736bffe71ddea3adce7c1abb3607f7f4276576d52cfa600c2a55ded4ffe91564d935fef9d84e0f00b437884d1eda79294ffa801c21d3f00ceabf93002fd5d363447504d0037f2b3e0113cfc6942e3cce12629773b9a0604ee7d36b94cc9b327f09734583c98306ba34e049eabde33cc97071ce4c751826f5763880676cd08c0d3015a61b1f829832eb6c01fdd874f21e695cce8a06989c878fc94b4d8159a079d4ddefd3b0e3f3fe7054cad3435536ae5b0c17a94d869c30545f3f0245dcc47415bcc06e233901c0c125c87b5276a339aaef1042081c3f9e7c68d4fe812af1fcbac9aeea4cd7292bfa03ed8a616905ccc9804239b6ff2c40e7b65fd7dea3e4f6e7b7b5980b1b9efd9b6e57854a58f6263cb0a6247a25afcddb95a25970ad1fbbc70bc87e184a5743751662fef169549b56a6e88cfed345b6f9f0352e96ae80adf7f645d6335dbf59b0a785097296c977c176332eba7b554ea0c00dc1bb266ec60a094758f44b8cbb28418c2a8f21d941dba3385c5817b07ee994db6b55f6b4a9cb2c688b134b353d3a7b6a5cde9da38c94fb86d69e8b7d99c5e0a29281d2bbb19422389f8d436dd3a2bfe03e5e3d5bda510ee1927f4993f2eddab82cd26cb867f031fa5b3da8b8af358f14f26ccd1ee7d90d4e40e0e57bb39414f0d20eeba9d18ddcd646fb3c1bbd990453bd59d9f2310b191f511a095687e9f4f42309642addece5e148daaec125ef301dfd94221390f48246c984da368b9b993085aee51139413ae268e13df9ad1aa77b4844662266be3617c34ccdcb18e73b1bdd2b49beec5bc5b1673002f605725fd2f0847a6acb38ba67ecdc39a0cd3fc2377b1b76833ce3b15d510d6e2913cabb7b33d9b32a963b70de64536447a71107267c039496b287daad109a571864a671d1ea45cf1ff4944b489a6f13581ffccd8b8a22b1f0e7f1a9cb8a45b9c97ebd95b736b0cea0de142ba5f23ffd9255b71e54acd980ac555d9692bb1585f3d8e327b566001f3628d9ce8e6f7364ae3ee7b5e671d2f8ca4efd8f286dc37928671f9602d957010a033e4c66ecef97b39b76d451e506fa43c70eeafcd0451e07c6ecb4c84778301285e9f49f2ecf66ef15852e3253ca6896395dc4f069f296aaf7a1541492fc421ecc28618cea7510cc7615ff960c734652ed205d10649a75f9b52cc4c57d463106887c9dff68666c43ddbbc237b19469614282ee4273086b374c3b875771d4119cbfed89e5c776bd3c04b97d14fbd0f96ee191f3fef6beaab7ccbd73f617e5683fed5960579bf3e01e1254eb907898d67d17faea218be82e7d08b781c6fe20fc39c25e34d885f59b086a4ebb67726d1f94aae76b74aa3dcca8ca973338e3dea2d2880895f2ead2c5f4ed6dbe931b5cc4b901553259a1aab891d8aa4212c51f86756f3a7455b6e93112ee57c23894ac12c29e3566ebe4204d6b665b6712a02252d494d5f08d6c19d910e5a194d1aab4309802c7d45fccd788161494aa20af20e9407f469c05e15f7e4a4f0ca226137ea623aca8fea8781690ce557a79acffd665776e063fbe3a6de10de3aa20f7cee1611ee37e5de6da072782331dc9bfcbe3a80a65d4d9b7d75d3ef6c2d56c0cf666e54addfadfe2c6f5605a46ac34b5695203502d17b9c73bc479c39ef7d941216194548bb31ad787aef9e5807237dc24e2f3a1a5c252d6fdc588fbacdaff0ce264a4392d83bb85d5e42ebec325c9ef312587b5d02bc5cfd81e7563c9c1cdbf4c7865655a52a5a69d41eb2aab5f3fa8d8da7cb95d4c9dccc8b502c88e9635dc4587006e670905feab70a2bfc0840ef8e9534ce0d6b9eb692bd1c2a32274a013ec30deb8223b68ab92e21da1f41d570ae1b9fa5971d14633c33175b6fdca8b1bf397fb283dfe6f09d95a77d569e51f7b7d2478b961e90feb881fda3c4539cc5ea3fa1a2c8658f30ff34865b7ea987268600ef3e6f8e80d8cb630f64d0751502d7a2479e1582ac533aa6df826a826ea0ef94885b1634f77ba67d7c1d66046423128bfb4f0707a381e51b1ce2ef063bd568752682cc129b2733df3e2c7a142a9f9609e4436248414c5df68fcd527242270d0f4016426a76972fc83102378303ab5c03a947957d42abc7e72c642213dc7d594b4b852cecaba41aa8d500d8f86efa831af4784a4477e29b4e7321b80106d23fd31c0c2ccabd18bf446891cfe8beb716608e7f7c8322e9596e88a8d3a55bd83f29f0356c0b82e537e58e6fb0fa2a07267b672fbaeb42ae7ee8bc34e614fdd503b7a1d5a62a25425f30a7d662d2c1da4279fe706fed8d4f40bd58b3087bc4c7c8106cebf0276d66f29cc595b597f7a2d2c90a706bedd37da644e570ae1a1820f4e5374f927f430a69328a847335a5d0d7daf7c225a61e7ffd0f8a61750d9e332179e2712f6b028628c42bfa1d9115b8c37e8715b9b2f108c8a657625e57af275dd1898ba0afe4bec130e5fcfaa932128d7c64eef6ef68a30786ced66dfacf5a417d38ab181019b5680e8466539fa7ee94739093415d99241e09472e07fb753048b2540fd46f71e6bef3de2def68f1d5f98a16aee468821b77013055c32b86b2ca6fdbeb8238e01f6a41c5c445f08050a0c67f45db9766ebb956983824a4f5b895cd46fd0484c70e3ace15451e4971c12d73be8745368a0ffa695ba3dea3c14f6f76470cdc0da31f0c5de78adb537d038ad5fbef0ea6b126941377e5d68b08a6be716fa18d7f5010b0be9f544c56ccd7597398ba2f7870e0a011b0e022c42c5da21f658de1b5a4d700fab34fb412d38973c31caad7be9b02bbaf20a9a4a5b89cb8b3bdf6a33a8bbc6cd70b28d8735a87caa56f9f0e4c031e64a1b2507f694a22a615d77b22ee6b0f2083a435dad11ee1e53dcc3fb3bb92fed084f1736c8f750f63baf65da5dc85cc035d36c142319b0c392df6b75816bccedc4ec131a0318ffee539a059185bffb2e4a80467d9c7d7e3b573b67068c4e4a70797a5e7d7216eda9beb4cab32863b81948f567031939e79d2894691417b67625dadf0cd46251cb1954980eb51034f495362fa2a8b9d5ad8b0fdf6c490fef6fd8e9506bb2f362cbc2d7a0b67fa918be90b238227e001922e2125a12a8dd02ecff86df286684a2bd08ffa493fe554bbcf1147e712b2e39e6fd6a090d47a6e04e59458aebcca79d99c99dfae0cd144248e9e8144d5419c478a66c32428e476b831005147b943f0934e6d01f4021e51576c51ef252585243922fd9ed8fc22416d681eabe5194379053f5bc8affbabb642bac3fb7f0f058247398eead0b00f96e44d735abf9419f259f8dec3b996663cd47dffc24bbbdbd2441c7a4928974881fe0739b27f7161a8211861ed1fcf81817a4db68cfef9877f0f024e2b7f8d09cbaa598adbbd5d6ca6c4e72b27991a01b36226563cdbdf3637fb163bacf76553d41fc64b84b7be56124f24488be878fd701e613e535a4babb086cd83acc0e7ff617d453fa35ca7cbd5b927fc6823a6ae54df699e0db211cfda0c59434e828f766f64b5386cebc5b574330de61eac6ce21e8e11437ce38910487c637295cebdb3836bb9a116661b60494305fcd565b1a8358768efa0a6941010c8edc206bb247a8e31f77d01d048eab282dc41632bb9b2c7186e62d2fa9a2b16027902777386ba46b8fd69e4a524b4bd1f00ec4ce173ea9b5351257e839808737a239d4e62c7e36a5b391fb213ca2525f5ea3251c54a85b3901f8bdde759437f8a07562e2dd28b13804bd2a8006b88fd8f73bd448924698e98adb7c19d008f07b3fe1522def131bd823f74176d7b11c536e050dc0510c05387036f4feb90852df60498fffc513de21826f9e43b316c1a8b21b9cf58f26d3ae211d496148d3a6a4e8bb142f9652116b73d168edbf937ec8ba1a2c439d493c5b9b81833977762104de30bdce23d6bd91b1ca7493812c03c04aade7dfdc94f3f6c76dd233d461cf378642b9efff282d6047fd6e2260fdf3ce057e80c45a179365d423f6514822c8821587dd138a627b7adadc7118ec51304b39b58b18345cbdfd4577fadb9e6c0fb4885c31075c5eaa2cc54a26d38c7889cc2e724925081183bd6ac2844d798ef5f47f3880b4ee78bf21cafca70f62ad349bfe5cf0529d889cdcd444751b705edd0361d5e8df498bb4edc0b087655b6f2e8ff92c1ceb8452d053b8102c0d3484e55e2b02a78734e91be5bc0b6eec04d39a64658f2b8ce7dd2b72fceb3f7dec3b17c1cd94d385c62bd18946ded92f38034fe527ab34a5dfa18833c0e79f26e11313202c74e9a298da9b28b043ccff1ee8ab235956ff454e0ad893a5a700194e3c3460a87579f64fc2bcc84ab1a39cb091cd51a74cd4e44ae47613fa28d89f4f6eaeb9624a66a9bbb10ddeb96af2b2ac9f75f9607762a3d1ac5b5c8f02aaa9a9e0d90682531276f36c83698766de6c81a300301455a29c21dfa710bbcf4490249d7508a85eee0b6cb104a3354aef88dc24a713b8856b4c401afa4617e81c50b2241d5c2c25c428be41f41cb3628ec756cc30cd0226a4000de330e9f018a8c0e5e2a6d0c9de024959caf893f5a33158af86d44401502efc2f80221dde69e9d4804cdc3ae9c86208a5a9152020276b36267c040efd91dd65dc5f056c64b2e8a928387e7fd689c913c8eb89bc3b025e76d7fd6671252a354aaeae130b6fb532860771b80b7ce946b4592c2c5b0343fab3301fd4e68c356af91d2360dde59422ec605746b61ccb7c6b366c4fe9f563168822be2768d38e8df3f2e81ca9603ca47a28dda4443a1e35967a9f4e0d26f3962bd5adb123a46a32ef1be7535ac759aab2ce50ea8682ce35a1b45f4fff1e19f1b58e185b8a8729133822f016e8d72b9c27bb94a6cc9b95a8e5becb85c5128900f8a1f26f4711b73df8756c3f4984be4e2d336670b929433df05eb810062416ec25397fbec54313031a5aed78535689f0bad7958b437c92051d74eeb1ed1a85794c81b4d8ca87da1b0f913285f9749532eb95037f75e4e66116f1813cc61cec18441856c877abe3655d66a94f41dc570f92fbbd5b9173cca17a23ca83cf16ce91375991e61d8aa8663e91849f294632b1d6fe47d1a28b6fcb3124febca7bcbeb35aefa04c6e6141714c1cce9000d18489f79b35de53ddbd3126de8e00cced2d3bc352c400fdab396383915322e3a4270cd4680a1e59a91e6082a1c8bfae1c7ae65b549ba281d357a270962a734a17e6a931242cd1bdc4edd2cef920ded043d9de48c7319e0733fe398a820a2804c7bd32aae98af8f19a242e316508c5c6a0631adfc03396850edbdf6fd005c8dbd578a700c2ae786714311e7fdb5f80adae4612dcdf8ea943d8d7ee55286f24d9d526d62b609f1104e05c02d941855f396bf35c99a7c5d071ac98e67f0a327b2ceec5ad0e36bf278255be2ccf286f3d34f50dafbf29dff15ce1a2c8d0fa45e86238f0a3217425cccfe5fca11bd7b6b4bf40b178d8430246df3458d597802a5b116a9557eb936e2012e82a653a27a67adb13300b61e501a7037e12f7efc4e18960821fa333351adf7de6f1fdccafbdae3637aeda3cf43cf09a9f14178da612a695323f5756b29b41cf5d4fc2e8dce61468bd3e6edbff5b85a54c52e1d5a705ca3f1cf84407266b85d8257994b419c0074f085de908589aaead6bcd134a18c8539d205b25e930baca2943447d93bf2ff4e6e5d73e35292e290f903769317fe23867d93a6dce61864b34d971bd9d10ae344762d62f881ddfe632bc2e54784580dee3f7aa109ff0288ef9c4da9945271a489f43caead67de5747a9568c887aca0b293bef5c88744a5237deee6b04dbfbc32f2f7a24d24d65cf0549a00fc325e5da02954739d1debc2783bb5a56fc728ccf077fd82d960325bd5cc065d87dbe366e8572222c3072f30932ad02f8d2baa58b0a03f13570cc51b386a164d208f414ed6e478e975d884d5ef7c0a5a453c7c52ca5353f58a46f6ff09a300ce8befa77cf6f5fd47260a01cdaf53628d89c053b7d2b76c58bba6cb27692101990d26074cb3bb761532411276e447cbcc4fb502d866600816a67a74e34cad80f5b513ce226a1ccd9f085251faebfdfd62f652624ec28c31b773250fff9d8f33030c4f9748b2fc049581091316d18056ea6fb9811b578f570289e0c396ad9dc5943a694afff61e17fadbbd84f64c98abb3d893d73d4e60d9c1c2a805fde90c45cd4bd8bce4860819cdddbdc3f751e0a09cea3dc7ad970c2cb11d34d3bc4414c4ac1479f993f9df3daa81002f69ee3b7a231cb03b10abdd54c1e1ecd7209d84cda8f0877182cae990d244db2291db1e56c758f845f60e2795e1c1c8dadba513c4dff1d566d77424f8bbd", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000140)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:15:54 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x9, 0xa369) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:15:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8915, &(0x7f0000000340)={'wg2\x00'}) 05:15:54 executing program 4: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 05:15:54 executing program 3: mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes256, 0x0, '\x00', @d}) 05:15:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000140)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:15:55 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:55 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:15:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000340)={'wg2\x00'}) 05:15:55 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 05:15:55 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000140)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:15:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8990, &(0x7f0000000340)={'wg2\x00'}) 05:15:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x6) 05:15:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, &(0x7f0000000340)={'wg2\x00'}) 05:15:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 05:15:55 executing program 3: io_setup(0x1, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:15:55 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0002}]}) mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 05:15:55 executing program 1: sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x99ed52cebc4b88a3) 05:15:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f00000021c0)="8b5163b6af3383236a585b522033650ef2bd445a6d5d4d9ccdad301175f6edc4d7c41bf3346d65d872406d36b21ec506bc6cb032cad8063680f09cb7205b0d84f2fd1cfe2d6d57f32c1417a8bc9fe3cb5f284e2052e4c5ba7c03d7badadab2b846a94f496e134857d06727c07bf4106cdc053c1ac189f1fea9c13188a449e913720989c4224f2134176db3971e4ab78f1bc52f1f0c9ccb4615466f3befa3705111e7c5ff569af4d7708446c3d5aed5b9f2b9240d5e0d670445bcf28c4ff457992304572e38c26866b146dc785f1b1047701153b01f4c1f66f7d00b25f1b4d9a60610435415af0faac3713cf4eeec45c3a9a11715053792aead9576c8364f39dfe21da61cce45c823533e5fd4b4826aa3140719abc0932d6fab411ed14802baa5b1bc328be7cfd8cd28ad0da9ecd330bf527489312ffdebb29376d5fe9170a266198f209e0189b59b2e04de3878315b4fe906dc8cb3ba2019cd7e46358e267b33ef451a601ee0c37d1b02e742d73592bc6fad2def5916e90b5c2f9c2314805b76289d7bb02a4fa6164842117336c761946f5589843c9ad98450c30bb4d41400b89ca415c762ce87a3a4071e227f87f71e4c3bd3120abc974523a3ce6734a92912eb45b65d9a4cf903ac4656556778aa526a58d155bdd0b90b86f336b8ce1c1785550efb0f027a8386e7ec466c08e74c4657ccd5dc71545c2a50316b45202a231ebec9e1208eabd04a227fc4d71a42a4fd519b08ed525f21de5717fe7914611ebc671e8a5161864f66ac4b5d87caac305daeb6ce33a3532d2ba0859fc4a6999193795544e06a4cca0f49d886fcce4fd93e88c5f2734ce0b1a84e6ab0cb39564fe6a14dbd8bbf37de8a7228d16768f3356df0349f88be6b7c912b4c145c38c5fa6a818ba0615dbfef5c4cca654e41da8717e2d8cf468831852607e4f931cf444b54918c53b6f1938d0598686cc854b8df5fe0eac467ab278803a77bc2f9fc32403ec79b844126521368ac4b644a5c45150517276078e68b4ba2c4decffa9e508b1d5cf41df4a4de05d179398b550385ac334b842e07accec098cd5727360f79385d2d1ccb2c76662bcdae97f441f4f5e316d7e3d73f2ef5af1606150c14cb72dbc801a8c940b0bbc6d32533905e9425a98ecebacfaa9d81ed4637b7714e3ba452376df20be4e2b2fef19ddd798db1eb5d3a34906b4a18fcfa77a5bfa1bd4c072ebb5b2fe2c0b8150405e7ae3f644da3f963eebaf87d1feda689cc91fa1a6a2399e62922bf87579639a53f38f6002f68854cde0abccf5f487283d221c8f7bee340a0a70276d0cf3eccb42ae51d71622a94355b6e18077111ad5a84df9dfaefd0ebcfa5fb4be3486fa5a4058ebd992e8feeb0ebf58bde580f5e7097486e78cab7bb3ea393d88bc88ca293e5d65206c200e4fb72e578598e7e63559585ed5f69033e49d8604c91d5337165a0ec79a7bd07988499012fd5e80eab4f707dfe29ea1d07ce5c8d40718b27f85b5c5c6a738c76c44620d2fe871169c74cc75cec5e7bacaaff9dc9cad1242108d4337d247a3588eaa90443ce7c383fdd4e22082399b8d4091b0315b0f9f5e9461cf76996bcfff0058057631d341fdaf45b1ce52754c66c606182780b5a046e5452d52918c5c69b80489df85563db85c2da2adefd9c99c0fcfea223eb261c2958bb5b591e97469822c9669975c3b180e71b1fdab156c8b210358218fad83e509c2083554706ee243edb044483094ec400d0f01aeaf65f28f96f3c8c56e99e486baa3afd96b05352ce9e1672d960bc4eb3a978de07214a0e557687c59c69ec1c83fcbe014d421749631e349dc8f7b85e3719e062e576d9fe4660201e435528fb76589ad4c85a6e00231ff6bc0626fdd7cabd3a2c5708c31893203a3dc7a366163a418552b1f0e428dff583ccd176a0e5b9d62b5bb434f36ee618c6cf6f45e3630c8ce61649188e9bebe0fedb55dfeea4ff4c31037d622edbb9062920a4cdf0e6ae198fad44bc796ffb2e1b5223a8dcf1b58b094778546918d2ee3aa8dc3816d9765fb7a46cae88f6fb318e0d6d042316a0fd7bfd176a9f75537df9485a2ed9b586cec95f3ffefac216fef07b9519c5e4d968b17e6fb12a880a67fec4ccdba0886a4008e71a195fe474d87af95cb53210cb3ecc03f4559493f375a18d43a89f8802de8f95506a4bde43b0e59fcc0e7b997708db5bfb3c120319081a7f8010675e023da79efc1405c8ae3155acfd9c65866c0da1084d93122a3ec6b2ce47ceb3a06aaf938c321a09a8140506b3965621c96ccfc673b21bf32271b756cf5da7aa114a5ac2a502723b8cf38019f5a557538eb37d09e5403435966a476e3e4de106e6005ca99b770ad9f221d9d927a8b536b73275767c0bbf68236e99f8e52447c9e4c6e8092ec1addd54c2d63109251477f3289968db3e24839112ff473f0663ed6932976712b9165ba4f5aae1167d7909cd11a3b4f1b3056a5a239977fbd69a881936af92ca43364caad0a85f5427a7606362941e0683b4da5be217fb661f78df8bcc2798eb9b3aedb65d590f1750f52986a322b840eb191c5b13c6c9df770a5e17b9fa5e2361ea6050de1d4d9e89cfd5682ef35791955b3cff38eabeac969be4d130a70a38b9a0e5e0c855398c2f031c674ae28e9bad7c285e1e9bcba21d8372a5c52ad113b5ca645741a5541ec71605e22b2abda81cdb7081ec149e5d4bcd53cae74d51d140ae3459b6610375654ab8d1a43a8801a43b236d135c17a0ca0ecc71f8b7c8276cefe74719f265c95cc42c83baf243bd62b51cc36c89a6a14e0878837f0eb0b2f3cdc06e7210da9c1ef508edb6649be575e7f214aa1ecb85e36d60b7e7a150f8ae2c7566893feb9aa4b28b3da540f60a1fad4f1f990b503b8c3d81d7c31a398bb40cabd58d7124696a438e7f894724af553aaf413356a269462aabaf546d81f83fe5db335a03415ef83def38806b79ced48b726bb8dde1197929573fa837da72abf43fb1d8b2e31a61c8abb00ffdaafe8e4d34d85669e27c34ce8c1f45d977df05f85a6c0f043b98b1981de9ada186cc4fc8cd7e5f5b25d42f2f74081fd2c9b9bc22a41fb341c09bf9b053bfd788569f6452d87320692f4b4418eb238037c7ba1baee337731910adf6ecd83941bf2b7a43601159ff70c2c37007d677de7d97462f9e410f44867f4cf8a2962b0089f3f0e629632ab6e04e277d25dc08495f0013ef4eda14ee8346733b1a25922d5d1d5bb81650e4ff81240fe26e965126ae6fb8b7fc0111f6cb1575500331a9702bf677af389dbdd4d4b02bcd58acc117f05addc6b1dfa5ec156c1fe34ff7bc52095f34feaa40feccd1ff18f8805626e81236bd0421364213183109c0da8cb9d4c73d5e27855022c8d4190393415378d7a8e846397c039132668133725e553042fd1a63f822546e32d8e3b3a30fb0d6e40bc4e7b6b019ac9bacf9aea30497a3fb77635f15f921dc0a71ed5636dd818467e2c00f3f4a32a1c859f55f4f617f35050ed27437440c02d33ebc2d3168919d6312d2e144a8b753ff548f8ad976e901a29b26b322a01f2e23e2e3cb1a4c6c7e78525b349e1b831a8cb956b47235f68043d260a54f13bbed7005241082078c1e4af585894ba05e6ad7644a81d30ef251436a6bd16dd4c06e9b9d6c637ec887b0b820dde94470a710ceaf71cf20d5456226b3d5cfc5b8c689c3b89a508d4307df5ea2010d617310c93eb76ca4ca84befb67de1c556a5340cf4e6454bd4741b14fd40d52f26ad25bde93ec3d834721c0dcbffc583e80e9bd37e8d4cfc75d1d0ea99ec3f65949d355ae727436dcf0924831425dda9973291bd2897dc573d7fb4440dad6e90f5455aafa8fee8c4f1fe28e918111e14f5c7423890babd62a2ddb80c50f7dedd86d92b01b060fd76dc54e523f3feadf21aa122616ae2428beba4e7e08d36b54e3d6c6bfd36fe47edc7b6e0c4406cef2c086778fa383bb059acc5d5976b80a8d7c53334b2e0681b31afd5a40cddd7570c9ea5df95eda9a27bb89a986d0cfdbb09b6fafe304f41be9650515f4883aac10c413a89a5df11dd6eef4fdde8fc226c7c51e9fccb50d0a2bd56ab2d6343d7bfeba24b1580f4b62c74e1361d5e4aad696d4526c65379a63daa4c178eb217bca85012b089030b243180bdbf3e3d8cd1ada1ef05f8eaa4c54f4b31755da61b2fdf8f40389d22280728c2f5d47b93044781adebaaa6b2febba86864d64b4180718341095a57773cea8f11f90725a663a6a571bcb600655ef8cdf4888830cc3c229e1e5fbc101e3f3eac27a7d7625364b04d196d1c4bec1c3a8d2ccc352f17a8037ca6adcf7a2c9455d3ab4bafdf27326c7dd320ab91858fc781b54fb4c935e858b7fc4c060351e6dc2aee4838ef8a4e0af57b471a1b0f9b26925013272ab286cf68fd23b8fdd07e7d8e604b172936cda96e0afe096c3271747d14924eb7d216123cc16d9da8d3dba311aadddf6d0202ac305495a831b2f7495e49b5d06b3194e16a704a812da00d407c7586d4829a34258b3ca71d2185edf241239e02156098ca3eaa0d7b6e95262e7a581f61e353804b40b5967135310daec1757b41b43200f60cd8531fb7aba933f78cec8ffb48826590b9fe3f0830b600c2c3841514f1a6292a8d8048898ee2abf533d65972caa86b9822ab9507073582ac6b30dc5a76794259d45bfed96473f891caac70792cc5069461fbf87f232b7d2ad5a97498f748508163aa62e422303d3a349307c11a2dc7364ec57717b3c2d45307432d5ce378ec0d101c797b85e1ddb28df50b07b7e93c0d96598fb634deb65b56272bdb69a3bcc5666266f3946e31ce19ea77d62362ceea01f49240994be6d4c18081dc4ad969a8cefa654e1f6ca9c516d45e3d682f5feb117b48c17cf1bbe6ccd6d61d16350521dc7730c2f097cb6120736beb019305369093fa36bf75c8ebd0f34cd5372b3026e300bc0239e73a13a2ab88a00eef6a63520f29632151d6ee43946b3212f52ab5b36a77421364e7817072c242a1c343db098389333e5431f726b933ff8dfa87fad86b48c73f1e6e45a23fbc7f6ebdfaf0357f02b1c8102c60f6a0f7c1f9ae5857adbc436fbc0daa9f13ecdf1afc9dfdd23e19aac8332b0e31c2bcc3d3fd4ccbe595fae58546f27f0bfadeb570c193b6057a3c585597b07f0a8eb31412bfbb65e2bb65d3bc4a8ab261a705f6531dd6119ff611f3fc736bffe71ddea3adce7c1abb3607f7f4276576d52cfa600c2a55ded4ffe91564d935fef9d84e0f00b437884d1eda79294ffa801c21d3f00ceabf93002fd5d363447504d0037f2b3e0113cfc6942e3cce12629773b9a0604ee7d36b94cc9b327f09734583c98306ba34e049eabde33cc97071ce4c751826f5763880676cd08c0d3015a61b1f829832eb6c01fdd874f21e695cce8a06989c878fc94b4d8159a079d4ddefd3b0e3f3fe7054cad3435536ae5b0c17a94d869c30545f3f0245dcc47415bcc06e233901c0c125c87b5276a339aaef1042081c3f9e7c68d4fe812af1fcbac9aeea4cd7292bfa03ed8a616905ccc9804239b6ff2c40e7b65fd7dea3e4f6e7b7b5980b1b9efd9b6e57854a58f6263cb0a6247a25afcddb95a25970ad1fbbc70bc87e184a5743751662fef169549b56a6e88cfed345b6f9f0352e96ae80adf7f645d6335dbf59b0a785097296c977c176332eba7b554ea0c00dc1bb266ec60a094758f44b8cbb28418c2a8f21d941dba3385c5817b07ee994db6b55f6b4a9cb2c688b134b353d3a7b6a5cde9da38c94fb86d69e8b7d99c5e0a29281d2bbb19422389f8d436dd3a2bfe03e5e3d5bda510ee1927f4993f2eddab82cd26cb867f031fa5b3da8b8af358f14f26ccd1ee7d90d4e40e0e57bb39414f0d20eeba9d18ddcd646fb3c1bbd990453bd59d9f2310b191f511a095687e9f4f42309642addece5e148daaec125ef301dfd94221390f48246c984da368b9b993085aee51139413ae268e13df9ad1aa77b4844662266be3617c34ccdcb18e73b1bdd2b49beec5bc5b1673002f605725fd2f0847a6acb38ba67ecdc39a0cd3fc2377b1b76833ce3b15d510d6e2913cabb7b33d9b32a963b70de64536447a71107267c039496b287daad109a571864a671d1ea45cf1ff4944b489a6f13581ffccd8b8a22b1f0e7f1a9cb8a45b9c97ebd95b736b0cea0de142ba5f23ffd9255b71e54acd980ac555d9692bb1585f3d8e327b566001f3628d9ce8e6f7364ae3ee7b5e671d2f8ca4efd8f286dc37928671f9602d957010a033e4c66ecef97b39b76d451e506fa43c70eeafcd0451e07c6ecb4c84778301285e9f49f2ecf66ef15852e3253ca6896395dc4f069f296aaf7a1541492fc421ecc28618cea7510cc7615ff960c734652ed205d10649a75f9b52cc4c57d463106887c9dff68666c43ddbbc237b19469614282ee4273086b374c3b875771d4119cbfed89e5c776bd3c04b97d14fbd0f96ee191f3fef6beaab7ccbd73f617e5683fed5960579bf3e01e1254eb907898d67d17faea218be82e7d08b781c6fe20fc39c25e34d885f59b086a4ebb67726d1f94aae76b74aa3dcca8ca973338e3dea2d2880895f2ead2c5f4ed6dbe931b5cc4b901553259a1aab891d8aa4212c51f86756f3a7455b6e93112ee57c23894ac12c29e3566ebe4204d6b665b6712a02252d494d5f08d6c19d910e5a194d1aab4309802c7d45fccd788161494aa20af20e9407f469c05e15f7e4a4f0ca226137ea623aca8fea8781690ce557a79acffd665776e063fbe3a6de10de3aa20f7cee1611ee37e5de6da072782331dc9bfcbe3a80a65d4d9b7d75d3ef6c2d56c0cf666e54addfadfe2c6f5605a46ac34b5695203502d17b9c73bc479c39ef7d941216194548bb31ad787aef9e5807237dc24e2f3a1a5c252d6fdc588fbacdaff0ce264a4392d83bb85d5e42ebec325c9ef312587b5d02bc5cfd81e7563c9c1cdbf4c7865655a52a5a69d41eb2aab5f3fa8d8da7cb95d4c9dccc8b502c88e9635dc4587006e670905feab70a2bfc0840ef8e9534ce0d6b9eb692bd1c2a32274a013ec30deb8223b68ab92e21da1f41d570ae1b9fa5971d14633c33175b6fdca8b1bf397fb283dfe6f09d95a77d569e51f7b7d2478b961e90feb881fda3c4539cc5ea3fa1a2c8658f30ff34865b7ea987268600ef3e6f8e80d8cb630f64d0751502d7a2479e1582ac533aa6df826a826ea0ef94885b1634f77ba67d7c1d66046423128bfb4f0707a381e51b1ce2ef063bd568752682cc129b2733df3e2c7a142a9f9609e4436248414c5df68fcd527242270d0f4016426a76972fc83102378303ab5c03a947957d42abc7e72c642213dc7d594b4b852cecaba41aa8d500d8f86efa831af4784a4477e29b4e7321b80106d23fd31c0c2ccabd18bf446891cfe8beb716608e7f7c8322e9596e88a8d3a55bd83f29f0356c0b82e537e58e6fb0fa2a07267b672fbaeb42ae7ee8bc34e614fdd503b7a1d5a62a25425f30a7d662d2c1da4279fe706fed8d4f40bd58b3087bc4c7c8106cebf0276d66f29cc595b597f7a2d2c90a706bedd37da644e570ae1a1820f4e5374f927f430a69328a847335a5d0d7daf7c225a61e7ffd0f8a61750d9e332179e2712f6b028628c42bfa1d9115b8c37e8715b9b2f108c8a657625e57af275dd1898ba0afe4bec130e5fcfaa932128d7c64eef6ef68a30786ced66dfacf5a417d38ab181019b5680e8466539fa7ee94739093415d99241e09472e07fb753048b2540fd46f71e6bef3de2def68f1d5f98a16aee468821b77013055c32b86b2ca6fdbeb8238e01f6a41c5c445f08050a0c67f45db9766ebb956983824a4f5b895cd46fd0484c70e3ace15451e4971c12d73be8745368a0ffa695ba3dea3c14f6f76470cdc0da31f0c5de78adb537d038ad5fbef0ea6b126941377e5d68b08a6be716fa18d7f5010b0be9f544c56ccd7597398ba2f7870e0a011b0e022c42c5da21f658de1b5a4d700fab34fb412d38973c31caad7be9b02bbaf20a9a4a5b89cb8b3bdf6a33a8bbc6cd70b28d8735a87caa56f9f0e4c031e64a1b2507f694a22a615d77b22ee6b0f2083a435dad11ee1e53dcc3fb3bb92fed084f1736c8f750f63baf65da5dc85cc035d36c142319b0c392df6b75816bccedc4ec131a0318ffee539a059185bffb2e4a80467d9c7d7e3b573b67068c4e4a70797a5e7d7216eda9beb4cab32863b81948f567031939e79d2894691417b67625dadf0cd46251cb1954980eb51034f495362fa2a8b9d5ad8b0fdf6c490fef6fd8e9506bb2f362cbc2d7a0b67fa918be90b238227e001922e2125a12a8dd02ecff86df286684a2bd08ffa493fe554bbcf1147e712b2e39e6fd6a090d47a6e04e59458aebcca79d99c99dfae0cd144248e9e8144d5419c478a66c32428e476b831005147b943f0934e6d01f4021e51576c51ef252585243922fd9ed8fc22416d681eabe5194379053f5bc8affbabb642bac3fb7f0f058247398eead0b00f96e44d735abf9419f259f8dec3b996663cd47dffc24bbbdbd2441c7a4928974881fe0739b27f7161a8211861ed1fcf81817a4db68cfef9877f0f024e2b7f8d09cbaa598adbbd5d6ca6c4e72b27991a01b36226563cdbdf3637fb163bacf76553d41fc64b84b7be56124f24488be878fd701e613e535a4babb086cd83acc0e7ff617d453fa35ca7cbd5b927fc6823a6ae54df699e0db211cfda0c59434e828f766f64b5386cebc5b574330de61eac6ce21e8e11437ce38910487c637295cebdb3836bb9a116661b60494305fcd565b1a8358768efa0a6941010c8edc206bb247a8e31f77d01d048eab282dc41632bb9b2c7186e62d2fa9a2b16027902777386ba46b8fd69e4a524b4bd1f00ec4ce173ea9b5351257e839808737a239d4e62c7e36a5b391fb213ca2525f5ea3251c54a85b3901f8bdde759437f8a07562e2dd28b13804bd2a8006b88fd8f73bd448924698e98adb7c19d008f07b3fe1522def131bd823f74176d7b11c536e050dc0510c05387036f4feb90852df60498fffc513de21826f9e43b316c1a8b21b9cf58f26d3ae211d496148d3a6a4e8bb142f9652116b73d168edbf937ec8ba1a2c439d493c5b9b81833977762104de30bdce23d6bd91b1ca7493812c03c04aade7dfdc94f3f6c76dd233d461cf378642b9efff282d6047fd6e2260fdf3ce057e80c45a179365d423f6514822c8821587dd138a627b7adadc7118ec51304b39b58b18345cbdfd4577fadb9e6c0fb4885c31075c5eaa2cc54a26d38c7889cc2e724925081183bd6ac2844d798ef5f47f3880b4ee78bf21cafca70f62ad349bfe5cf0529d889cdcd444751b705edd0361d5e8df498bb4edc0b087655b6f2e8ff92c1ceb8452d053b8102c0d3484e55e2b02a78734e91be5bc0b6eec04d39a64658f2b8ce7dd2b72fceb3f7dec3b17c1cd94d385c62bd18946ded92f38034fe527ab34a5dfa18833c0e79f26e11313202c74e9a298da9b28b043ccff1ee8ab235956ff454e0ad893a5a700194e3c3460a87579f64fc2bcc84ab1a39cb091cd51a74cd4e44ae47613fa28d89f4f6eaeb9624a66a9bbb10ddeb96af2b2ac9f75f9607762a3d1ac5b5c8f02aaa9a9e0d90682531276f36c83698766de6c81a300301455a29c21dfa710bbcf4490249d7508a85eee0b6cb104a3354aef88dc24a713b8856b4c401afa4617e81c50b2241d5c2c25c428be41f41cb3628ec756cc30cd0226a4000de330e9f018a8c0e5e2a6d0c9de024959caf893f5a33158af86d44401502efc2f80221dde69e9d4804cdc3ae9c86208a5a9152020276b36267c040efd91dd65dc5f056c64b2e8a928387e7fd689c913c8eb89bc3b025e76d7fd6671252a354aaeae130b6fb532860771b80b7ce946b4592c2c5b0343fab3301fd4e68c356af91d2360dde59422ec605746b61ccb7c6b366c4fe9f563168822be2768d38e8df3f2e81ca9603ca47a28dda4443a1e35967a9f4e0d26f3962bd5adb123a46a32ef1be7535ac759aab2ce50ea8682ce35a1b45f4fff1e19f1b58e185b8a8729133822f016e8d72b9c27bb94a6cc9b95a8e5becb85c5128900f8a1f26f4711b73df8756c3f4984be4e2d336670b929433df05eb810062416ec25397fbec54313031a5aed78535689f0bad7958b437c92051d74eeb1ed1a85794c81b4d8ca87da1b0f913285f9749532eb95037f75e4e66116f1813cc61cec18441856c877abe3655d66a94f41dc570f92fbbd5b9173cca17a23ca83cf16ce91375991e61d8aa8663e91849f294632b1d6fe47d1a28b6fcb3124febca7bcbeb35aefa04c6e6141714c1cce9000d18489f79b35de53ddbd3126de8e00cced2d3bc352c400fdab396383915322e3a4270cd4680a1e59a91e6082a1c8bfae1c7ae65b549ba281d357a270962a734a17e6a931242cd1bdc4edd2cef920ded043d9de48c7319e0733fe398a820a2804c7bd32aae98af8f19a242e316508c5c6a0631adfc03396850edbdf6fd005c8dbd578a700c2ae786714311e7fdb5f80adae4612dcdf8ea943d8d7ee55286f24d9d526d62b609f1104e05c02d941855f396bf35c99a7c5d071ac98e67f0a327b2ceec5ad0e36bf278255be2ccf286f3d34f50dafbf29dff15ce1a2c8d0fa45e86238f0a3217425cccfe5fca11bd7b6b4bf40b178d8430246df3458d597802a5b116a9557eb936e2012e82a653a27a67adb13300b61e501a7037e12f7efc4e18960821fa333351adf7de6f1fdccafbdae3637aeda3cf43cf09a9f14178da612a695323f5756b29b41cf5d4fc2e8dce61468bd3e6edbff5b85a54c52e1d5a705ca3f1cf84407266b85d8257994b419c0074f085de908589aaead6bcd134a18c8539d205b25e930baca2943447d93bf2ff4e6e5d73e35292e290f903769317fe23867d93a6dce61864b34d971bd9d10ae344762d62f881ddfe632bc2e54784580dee3f7aa109ff0288ef9c4da9945271a489f43caead67de5747a9568c887aca0b293bef5c88744a5237deee6b04dbfbc32f2f7a24d24d65cf0549a00fc325e5da02954739d1debc2783bb5a56fc728ccf077fd82d960325bd5cc065d87dbe366e8572222c3072f30932ad02f8d2baa58b0a03f13570cc51b386a164d208f414ed6e478e975d884d5ef7c0a5a453c7c52ca5353f58a46f6ff09a300ce8befa77cf6f5fd47260a01cdaf53628d89c053b7d2b76c58bba6cb27692101990d26074cb3bb761532411276e447cbcc4fb502d866600816a67a74e34cad80f5b513ce226a1ccd9f085251faebfdfd62f652624ec28c31b773250fff9d8f33030c4f9748b2fc049581091316d18056ea6fb9811b578f570289e0c396ad9dc5943a694afff61e17fadbbd84f64c98abb3d893d73d4e60d9c1c2a805fde90c45cd4bd8bce4860819cdddbdc3f751e0a09cea3dc7ad970c2cb11d34d3bc4414c4ac1479f993f9df3daa81002f69ee3b7a231cb03b10abdd54c1e1ecd7209d84cda8f0877182cae990d244db2291db1e56c758f845f60e2795e1c1c8dadba513c4dff1d566d77424f8bbd", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000140)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:15:55 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:55 executing program 4: mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @adiantum, 0x7c, '\x00', @d}) [ 1217.903832][T14648] fscrypt (sda1, inode 1175): Unsupported encryption flags (0x7c) 05:15:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc01, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001340)="c9fe595a6315b50d0fb0602431160802b298e975e86cf594fd1595d3d3bba862f8b2164f06fd44ff8c02de2243e435c2763f9a7f5f2744dc150fa67ed09b74590626749f70e8851a85eb3677762d874a773dda66ac669665099f9cc33d5fb6c27d7087444d91c5a221e1f6da1c325f01652827b67d7201f8a0048618d309ee44582c627208f3702139fbe253386e8677d10f3a69a05144e6d63415e7cd8699943ec1e2fcd5227065f0c142a02529b9c794e1ebcbcab26773f010923048b675761a794e870dbae6dd451bdd3387eb0db74d764dbd21c7f2f8d0c325e9b2bedbb3ebaebd2f8b690f266dfa7ee001b02489a2afa0f1f62fea831cbb7b0503649d410eb52ff99119751a701d29a6c5dca790c9176152fbfb4db804e01c06fafe388ba8c0d7da61f34658f21bd13fbd19c118c18947ed6219ac1dee0b7f25382b1fd78f81ebdfbc73087918885ab3f70e9ec07a46229de1f98c13ea46354869fde3027165885fa09f6f7181299b60b1b8d811ff946462fef3eb69805f3c951801ebdb115b5af835cf77d15c77d1a0fbb2a9ab264fedbbf46c3857687464a00d59099a5fbbfea9bb8b1cbb45a3871068d9774aac819b4bfce8dc9f7adabfee3e21b7e6560f149f1e3edd29f7a72bb83619dac3155aaf29c9d7f95d1e43ef7032824e8d5bdd61410a2c5459d43925909e5efcad6ebe7e58188682e12deec220afbeecdfa8e6df5ac7dd16c5f24072f38f4fea86d37052c9345a5f28efd005657fe87a1ed8cc9ead4e474484bc546b674fe1ddc0ad09e99e78de05146293794b212921b872f41f2f0e03b1c6d99dc000f199e4aa40dbd6f9c900bfff075aa729a4aaa368bed3a085b296079bc34a6a675e71ff959a5bdb71cc96336c8717fd6e1c5a1bd0c315e36b6043f2776b5e8280794dc3621aabdbba1f7aab8ce003f6a23c700cafd19aee5da37a87bd429eecdacd94a380d73922ab0f52f0265be266c4701e9bf4bb33c6e9ddc18b", 0x2c7}], 0x1) 05:15:55 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x10080, 0x0) 05:15:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x800) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000040)='vfat\x00', &(0x7f0000000380)='.\x00', r4) 05:15:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 05:15:55 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:55 executing program 1: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x1, 0x0, 0x0, 0x0}, 0x20) 05:15:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:15:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x2bfaf431, 0x0, 0x0, 0x0, 0x0, "59500f368f44cab07275dba5e2efd4f4271c61"}) [ 1218.223811][T14663] loop5: detected capacity change from 0 to 264192 05:15:56 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 05:15:56 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x1, 0x0, 0x0, 0x0}, 0x20) 05:15:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x10000000) 05:15:56 executing program 4: mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes256, 0xc, '\x00', @d}) 05:15:56 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001400)='ns/time\x00') 05:15:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x1, 0x0, 0x0, 0x0}, 0x20) [ 1219.154167][T14686] fscrypt (sda1, inode 1181): Mutually exclusive encryption flags (0x0c) 05:15:56 executing program 4: mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes256, 0xc, '\x00', @d}) [ 1219.311360][T14693] fscrypt (sda1, inode 1177): Mutually exclusive encryption flags (0x0c) 05:15:57 executing program 1: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x1, 0x0, 0x0, 0x0}, 0x20) 05:15:57 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002400)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002500)='ns/time_for_children\x00') 05:15:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 05:15:57 executing program 4: mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes256, 0xc, '\x00', @d}) 05:15:57 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1219.556092][T14699] fscrypt (sda1, inode 1177): Mutually exclusive encryption flags (0x0c) 05:15:57 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:57 executing program 5: sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) 05:15:57 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x2) 05:15:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 05:15:57 executing program 4: mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes256, 0xc, '\x00', @d}) 05:15:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1806, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) 05:15:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:15:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0000000190001000000000000000000000000001900000000000000000000000000000000000000000000000000000000000000000000000200000000008000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000001"], 0xc0}}, 0x0) [ 1219.705215][T14710] fscrypt (sda1, inode 1173): Mutually exclusive encryption flags (0x0c) 05:15:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) [ 1219.843196][T14725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:15:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0000000190001000000000000000000000000001900000000000000000000000000000000000000000000000000000000000000000000000200000000008000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000001"], 0xc0}}, 0x0) 05:15:57 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x200080, 0x0) [ 1220.070445][T14735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:15:58 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8918, &(0x7f0000000340)={'wg2\x00'}) 05:15:58 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}}}}]}}, 0x0) 05:15:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0000000190001000000000000000000000000001900000000000000000000000000000000000000000000000000000000000000000000000200000000008000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000001"], 0xc0}}, 0x0) 05:15:58 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000040)) 05:15:58 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:58 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) mknodat$null(r0, &(0x7f0000000040)='./bus\x00', 0x2, 0x103) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) r3 = open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4040000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x6, r0}) r4 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff2, 0x4002011, r4, 0x0) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r5, 0x0) [ 1220.637455][T14740] binder: 14739:14740 ioctl c00c620f 20000040 returned -22 [ 1220.653626][T14745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1220.747948][ T28] audit: type=1800 audit(1664514958.388:98): pid=14751 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1182 res=0 errno=0 05:15:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r0) 05:15:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0000000190001000000000000000000000000001900000000000000000000000000000000000000000000000000000000000000000000000200000000008000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000001"], 0xc0}}, 0x0) 05:15:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) [ 1221.004190][T14764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:15:58 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 1221.100606][ T28] audit: type=1804 audit(1664514958.758:99): pid=14768 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2284777592/syzkaller.2PwMlJ/411/bus" dev="sda1" ino=1182 res=1 errno=0 05:15:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005600)={0x0, 0x0, &(0x7f00000055c0)={&(0x7f00000000c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x6a4, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x400, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x14c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x248, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x7cc, 0x5, 0x0, 0x1, [{0x264, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xe84}}, 0x0) [ 1221.288111][ T2987] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 1221.547964][ T2987] usb 5-1: Using ep0 maxpacket: 16 [ 1221.678055][ T2987] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1221.692782][ T2987] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1221.707042][ T2987] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1221.720757][ T2987] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1221.734482][ T2987] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 05:15:59 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:15:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000140)) [ 1221.918639][ T2987] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1221.928118][ T2987] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1221.936125][ T2987] usb 5-1: Product: syz [ 1221.940687][ T2987] usb 5-1: Manufacturer: syz [ 1221.945308][ T2987] usb 5-1: SerialNumber: syz [ 1222.228081][ T2987] cdc_ncm 5-1:1.0: bind() failure [ 1222.238302][ T2987] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1222.245113][ T2987] cdc_ncm 5-1:1.1: bind() failure [ 1222.272571][ T2987] usb 5-1: USB disconnect, device number 4 05:16:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 05:16:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', 0x0}) 05:16:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8931, &(0x7f0000000340)={'wg2\x00'}) 05:16:00 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:00 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x38}, 0xc) 05:16:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffa, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053680)={0x0, [], 0x0, "a300380774c840"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 05:16:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 05:16:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, &(0x7f0000000340)={'wg2\x00'}) 05:16:00 executing program 3: ioperm(0x0, 0x2, 0x7) 05:16:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x30}}, 0x0) [ 1222.908569][T14797] loop1: detected capacity change from 0 to 4096 05:16:00 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xb6, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000040)='vfat\x00', &(0x7f0000000380)='.\x00', r3) 05:16:00 executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:16:00 executing program 5: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 1223.152940][T14797] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 05:16:00 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0xc, 0x0, &(0x7f0000001480)=[@free_buffer], 0x1, 0x0, &(0x7f0000001580)="92"}) [ 1223.401182][T14822] loop4: detected capacity change from 0 to 264192 05:16:01 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xb6, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000040)='vfat\x00', &(0x7f0000000380)='.\x00', r3) [ 1224.558609][T14835] loop4: detected capacity change from 0 to 264192 05:16:03 executing program 1: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 05:16:03 executing program 3: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x8, 0x11, 0x140, &(0x7f0000000000)="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"}) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/133, 0x85}], 0x2, &(0x7f00000006c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000027c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002800)=""/184, 0xb8}, {&(0x7f00000028c0)=""/231, 0xe7}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/176, 0xb0}], 0x4, &(0x7f0000002b40)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000002c00)=@abs, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002c80)=""/89, 0x59}, {&(0x7f0000002d00)=""/153, 0x99}, {&(0x7f0000002dc0)=""/180, 0xb4}, {&(0x7f0000002e80)=""/154, 0x9a}], 0x4, &(0x7f0000002f80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000030c0)=""/239, 0xef}, {&(0x7f00000031c0)=""/33, 0x21}, {&(0x7f0000003200)=""/173, 0xad}, {&(0x7f00000032c0)=""/255, 0xff}, {&(0x7f00000033c0)=""/220, 0xdc}, {&(0x7f00000034c0)=""/23, 0x17}, {&(0x7f0000003500)=""/88, 0x58}], 0x7, &(0x7f0000003600)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x5, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000003800)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003840), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003b00), 0x82501, 0x0) 05:16:03 executing program 5: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:16:03 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1225.839426][ T28] audit: type=1800 audit(1664514963.498:100): pid=14801 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=1172 res=0 errno=0 05:16:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pkey_alloc(0x0, 0x0) [ 1225.885768][ T3638] EXT4-fs (loop1): unmounting filesystem. 05:16:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xb6, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000040)='vfat\x00', &(0x7f0000000380)='.\x00', r3) 05:16:04 executing program 3: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="679419fde760db81ceec5d3023cb", 0xe}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="3800000000000000ff000000fffffeff7d8e2a5de900162a7586c5765799fddeeec924c2d877567dea71286fdf07160738da756ce800000030"], 0x68}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 05:16:04 executing program 5: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:16:04 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1226.813348][T14866] loop4: detected capacity change from 0 to 264192 05:16:04 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0x2020) 05:16:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 05:16:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xb6, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000040)='vfat\x00', &(0x7f0000000380)='.\x00', r3) 05:16:05 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x7) 05:16:05 executing program 3: socket(0x2, 0x3, 0x40) [ 1227.948679][T14883] loop4: detected capacity change from 0 to 264192 05:16:06 executing program 5: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:16:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x7) 05:16:06 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:06 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 1229.636120][T13736] I/O error, dev loop4, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 05:16:07 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:07 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 05:16:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000000), 0x4) 05:16:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 05:16:07 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="85"], 0x14}}, 0x0) 05:16:07 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:07 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000400)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 05:16:07 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x2042) 05:16:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup(r0) 05:16:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000580)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x15000003, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x300, 0x0, 0xfffffffffffffd25) 05:16:07 executing program 3: pipe(&(0x7f0000000080)) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 05:16:08 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 05:16:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000011, 0x0, 0x2811fdff) 05:16:08 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mknodat$null(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x103) renameat2(r1, &(0x7f0000001680)='./file0/file0\x00', r0, &(0x7f00000016c0)='./file0\x00', 0x0) 05:16:08 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x15000003, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x300, 0x0, 0xfffffffffffffd25) 05:16:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) 05:16:08 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mknodat$null(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x103) renameat2(r1, &(0x7f0000001680)='./file0/file0\x00', r0, &(0x7f00000016c0)='./file0\x00', 0x0) 05:16:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x15000003, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x300, 0x0, 0xfffffffffffffd25) 05:16:08 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) pread64(r0, 0x0, 0x0, 0x0) 05:16:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x15000003, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x300, 0x0, 0xfffffffffffffd25) 05:16:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaab90aa86dd601bfc97004d8880fe800001000000220000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:16:09 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 05:16:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) io_setup(0x5ff, &(0x7f0000000040)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r4, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0xf0ff1f, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0f0000000f00"/16, 0x1002}]) 05:16:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) sync_file_range(r0, 0x0, 0xdfc0000000000000, 0x0) 05:16:10 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaab90aa86dd601bfc97004d8880fe800001000000220000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:16:10 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:10 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:10 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaab90aa86dd601bfc97004d8880fe800001000000220000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:16:10 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='ext4_mballoc_alloc\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) getdents64(0xffffffffffffffff, 0x0, 0x0) 05:16:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaab90aa86dd601bfc97004d8880fe800001000000220000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:16:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000011, 0x38, 0x2811fdff) [ 1233.537665][ T28] audit: type=1804 audit(1664514971.188:101): pid=14989 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2284777592/syzkaller.2PwMlJ/428/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 05:16:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:16:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:16:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 05:16:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000011, 0x38, 0x2811fdff) 05:16:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006800)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99f9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934bbd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23605001f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fd78f97456b659291d17f3eb6a980f3af932cd6db49a47613808bad959719c00000000002f8a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d76e6055e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d8dce8a7d6939a92144e43a7f39e83bd247e03a09dba000000000000000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a6683e941fdbd6ea6cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109bec1267dd7d781aa276c93c06bc7e7443beb9fb9cfb0bfb05fde84a583b13fc7e163733609fd3c62b6684e6fee78d3ed0a8437b71161020d4180c960514c2a19316c18b954dc9b93e42e4125b70259bf7e6b0d2630d48e617f128b81a042255b435127efb6c960e2e952d45f76808cc5c50c37dc90a643bbac2927b5cef8f26862ecab7a7cc333dcfe0e52faf9815e8cfab0e2a0e33995910cf8a76f23524c6d23fe6fbfa54ce5f4e825fedb8a60231dfaad712628f1ccd2e9d64c45250de56e9ce0d7f9e958ffce26cddbf0768f1c75d0489851958f599b9cd12fff2d54841753e649ed20605b66f5d4d12a1d31e085c1e279fa01f51db9ca7abacb529f17ca983cd9c646b092ee7e0177cd6b6696896996abb73568f3647a53995"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:16:13 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) io_setup(0x5ff, &(0x7f0000000040)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r4, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0xf0ff1f, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0f0000000f00"/16, 0x1002}]) 05:16:13 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:13 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:16:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000011, 0x38, 0x2811fdff) 05:16:13 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) io_setup(0x5ff, &(0x7f0000000040)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r4, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0xf0ff1f, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0f0000000f00"/16, 0x1002}]) [ 1235.746616][ T28] audit: type=1804 audit(1664514973.398:102): pid=15023 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2284777592/syzkaller.2PwMlJ/429/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 05:16:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000011, 0x38, 0x2811fdff) [ 1235.981271][ T28] audit: type=1804 audit(1664514973.638:103): pid=15035 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3993653955/syzkaller.Vwknmz/628/cgroup.controllers" dev="sda1" ino=1187 res=1 errno=0 05:16:13 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) io_setup(0x5ff, &(0x7f0000000040)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r4, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0xf0ff1f, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0f0000000f00"/16, 0x1002}]) 05:16:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0xf002100}, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400b0001f000404000001007d60b7030000000000006a0a00fefdff00008500000027000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465caa052a1f3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db92bcbbbd2cb2000ce94284673b4e8d5467e357754508515766c80114604eab9b290a248a120c9c6000000000000000052aae80675eeba68562eaeaea5fecf298ca20f274233106e00af69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c74a1045ef04398631e0ae8afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf25384309f47f96a576cd20cef7ed95157abb19700f0077e9d13e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5d8557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f3317d20d896b188aa536cd131ad7891fed702f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c10fa40f61124dd06df4b8fd356cb365adc0377f43820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50223117a07a3484124c5563cd37343d09da7248b9e2839a5f35dc0d39cc58be14179da0cae13d031f610c4efd15345bf8b5f18d6f0245aa6682aacc452a5e27585f08164900"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r3, 0x4, r4}, 0x10) [ 1236.647193][ T28] audit: type=1804 audit(1664514974.298:104): pid=15045 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2284777592/syzkaller.2PwMlJ/430/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 05:16:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 05:16:15 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:15 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) io_setup(0x5ff, &(0x7f0000000040)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r4, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0xf0ff1f, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0f0000000f00"/16, 0x1002}]) 05:16:15 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x800, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000240)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x64, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "b9be384f40d088127dee7e8d1d71adfc98e643f3faf58979536d11b8643c2d63", "0a440df99281cf6045b11f00b6500e01", {"91e75904908e0c43384ba7777be20f6b", "7799d9cf9bad7454b00acabdb26dd03d"}}}}}}}}, 0x0) 05:16:15 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) io_setup(0x5ff, &(0x7f0000000040)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r4, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0xf0ff1f, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0f0000000f00"/16, 0x1002}]) 05:16:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x800, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000240)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x64, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "b9be384f40d088127dee7e8d1d71adfc98e643f3faf58979536d11b8643c2d63", "0a440df99281cf6045b11f00b6500e01", {"91e75904908e0c43384ba7777be20f6b", "7799d9cf9bad7454b00acabdb26dd03d"}}}}}}}}, 0x0) 05:16:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x800, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000240)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x64, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "b9be384f40d088127dee7e8d1d71adfc98e643f3faf58979536d11b8643c2d63", "0a440df99281cf6045b11f00b6500e01", {"91e75904908e0c43384ba7777be20f6b", "7799d9cf9bad7454b00acabdb26dd03d"}}}}}}}}, 0x0) 05:16:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x800, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000240)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x64, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "b9be384f40d088127dee7e8d1d71adfc98e643f3faf58979536d11b8643c2d63", "0a440df99281cf6045b11f00b6500e01", {"91e75904908e0c43384ba7777be20f6b", "7799d9cf9bad7454b00acabdb26dd03d"}}}}}}}}, 0x0) [ 1238.340801][ T28] audit: type=1804 audit(1664514975.998:105): pid=15063 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2284777592/syzkaller.2PwMlJ/431/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 05:16:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0xd7ff, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) [ 1238.469302][ T28] audit: type=1804 audit(1664514976.058:106): pid=15064 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3993653955/syzkaller.Vwknmz/629/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 05:16:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/30, 0x1e) getdents(r0, 0x0, 0x0) 05:16:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) setrlimit(0x1, &(0x7f0000000040)) rt_sigaction(0x19, &(0x7f0000000140)={&(0x7f0000000180)="26666466460f383dae03000000400f2a770d66410fd82e64d8868cabfb6a26f00994aff7000000c4c1796f960600000040cd00c4e2f1453c99f340a56544ca0c00", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) 05:16:16 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:18 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) getpid() sched_setattr(0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000280)="ca937e2f4e0b7f9ea7f98eb332c95621020b5ed811dbecf7d3b0f181db5528c209e3f4b77c98ed83a8dd24fd85f3880603", 0x31) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:16:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x10002, 0x6, &(0x7f0000001fc0)=[{&(0x7f0000000580)="88", 0x1, 0x2}, {&(0x7f0000000640)="15", 0x1, 0x3}, {&(0x7f0000001ec0)="0315", 0x2, 0x4}, {&(0x7f00000004c0)="973f", 0x2, 0x6}, {&(0x7f0000001e40)="5388b677c022048a9bf09458fc694d62de94c3f692e470d0a974a88b08a5e0209fcc7cf0716f906191a432b39da6ae1523559cf5cc0ab625b0868ec752dd18136f79da", 0x43, 0x8}, {&(0x7f0000000e40)="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", 0x1000, 0x7f}], 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:16:18 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) io_setup(0x5ff, &(0x7f0000000040)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r4, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0xf0ff1f, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0f0000000f00"/16, 0x1002}]) 05:16:18 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a000300010a2564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 05:16:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a000000000000000000000008000300", @ANYRES32=r4, @ANYBLOB="000000d861000000cedefc440b618be331a0d025beb6b3d7c063958a31545d964f829cdb98d8f9e6a61ff722d15d3333c537408f"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', r4, 0x0, 0xa0, 0x3f, 0x6, 0x18, @remote, @dev={0xfe, 0x80, '\x00', 0xc}, 0x8000, 0x8000, 0x3, 0x4}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="80000000490001002cbd01feffff000000000000", @ANYRES32=r4, @ANYBLOB="e401000014000100fc0100000000000000000000000000010800020005000000080002000700000014000100fc0200000000000000000000000000000800020003000000140001000000000000000000000000000000000108000200040000000800020005000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x200000d0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0xfffffffffffffec3) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f00000039c0)=[{{0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x11}], 0x40000000000017f, 0x0) [ 1240.629500][T15097] loop3: detected capacity change from 0 to 128 [ 1240.651427][T15101] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1240.762066][T15107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:16:18 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{r3, r4+60000000}, {0x0, 0x3938700}}, 0x0) fcntl$setsig(r1, 0xa, 0xb) poll(0x0, 0x0, 0xfffffffffffffff8) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) [ 1240.843034][ T28] audit: type=1804 audit(1664514978.498:107): pid=15104 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3993653955/syzkaller.Vwknmz/630/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 05:16:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="f0", 0x1}], 0x1) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002540), 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c727f6f746d6f64653d34303030303034303030002c757365725f69643d00"/42, @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00', @ANYRESDEC, @ANYRES64=r0, @ANYRES64=r0, @ANYRESHEX]) read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000), 0x0) writev(r3, &(0x7f0000019140)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x1e}, {&(0x7f000001a380)="77dc86607bba3b5624de1b24c3625894d78d8f044195e92e2f122509877dc6fac1b1f0222c976765c82e421465989181b2893cd5626624bca7657eb247012baf7d23bfd30471b75d6dab5e5a35a52237f84b9ee49f46353e8e754b84758e565d0423175de7fc35c283c613770995a7ced4d02050410ca8c6f1fa1f2c99294bedaa48c03db090df"}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @broadcast=0xe, 0x3}, @qipcrtr={0x2a, 0xfffffffffffffffa, 0x7ffe}, @hci={0x1f, 0x0, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x161, &(0x7f000001a1c0)='syz_tun\x00'}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000002140)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=r1]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, r6, 0xc, @unused=[0x87, 0x2000000004, 0x10001, 0x7fffffffffffffff], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000100)={{r4}, r6, 0x0, @unused=[0x3, 0x166, 0x124edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, r6, 0xf, @unused=[0x4, 0x8, 0xfffffffffffffffe, 0x6], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000500)={{r0}, r6, 0xc, @inherit={0x68, &(0x7f0000002000)=ANY=[@ANYBLOB="01000000000000f9030000000000e6de00000000000000007d000000000000030000000000000000070000a268fb6b000000000001000100000001000000000000000200000000000000970a0000000000000100000000000000060000000000000074a104bf164a525c6ebfd852c457ecbcf43c5b02536e77ffe912cad5dd9f8a675fce412a9815283277adb37e6a06caee92c7133a8e2341fafa0d1d550e6c51ccca63d453d34e0d507cee5bc16005353ec0c0116e3ceefcf4201a1a0c3f4ea417d827336f4efdb877f9bca3b659f46377234cae716a028ace9de9"]}, @subvolid}) 05:16:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 05:16:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003080)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="ed7654375aa0e933296c81736a4490f98a80027cc51ae8b6e66fd2944007bf7989c26827fea49a18ec94dacd26cd14459f938ad74620bde8274ecb083a0f91a66202", 0x42}, {0x0}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100"/16, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000202000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x14040}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000008c0)}], 0x1, &(0x7f0000003200)=ANY=[@ANYBLOB="0c1c03a170fb1b8e750543cb006d65b6fadbfa0a7a36da943ca59231ec9f2cb3e9147e9418d9239a983937dc299cc4bb15fab7cd09e437549bbdb404b774d8356d5c9725c6d79724f51ca15bb7a1a4c93776fb093a05d1bb8487485deb7cdac41624d02c2bedec4067c7c38ba0da799064a3b12d964c905b4775bbf0d84dbe65068b7b028b0b48b9ebb1d842f1dfafb736460a1aff9f3c49e05fc630bd05d3c1342c530dea57cb31809c861a1b55a2e49fde16a3391f5b3dc278ed3746310d93b1996f77192bece6b1460e5fe01d0e664e8144998da05c1b0296b5cea63b002d42be583815f693656b95e6c15752a9b99ec880d62a2284f884f7f9800042328cf6503147f766b9acdf385bb91b42195126ee46101ea66589f258f08573cf153a5f1e12a9fc407373bd553bffe1c88ded19e08b99fd5c16092318827e6d223a54ce06b8053b4b5f2ff9e96efa0ecf9219f9c9ac90be01af03180d5e0794535297e9a8f9187b74d395a9a11e25b774f31d6f856d6bd2920a786c63608a8e06e6635120b507adc39e851924bbc10bd48d3afa3f99800708a7c49cac707308fde34de778a70d1b1a340950a1522ad82a57803bb7991265bbf44924d86a8a70d5bab3d522b9cd3dca6c922e8f697b944731f663355119f5765444a89e79b0d63cd95837f7cb16286588bf1c3d500fcd416ca48392b96b804288cd503004d236cc0124af66cc230ca65abb6c1dbd1852c2256d68ef05c8077d6822c42b5e00a7f55e3114a9309db26656103a59d70b1c045d757b2446ef2e91818d589264bf22f834caff869844a752fd6f18694e21effd187ad5fa7c4f9baf6bf818b113e77f33899f36fd6a1c8bd99024095bd85f74fa0a4c73e4b2744e5609103b3bd20ac5e328dc32ed198644f62ca3b2a3408a2652c1fc5d09eebeece4183943cd287335e309fb9791645f579e2d9de03e072814adc61bc4e282e213ecd6b89099ff3da6b3ee6da50be3c4ff52fb5b11e8630b64ea661f578650501acd26b307ea8041c852ad3881df37dc253e3040f581e16a9085f3109f4212cbb664af681fe26d0d15a002a1d0d69fa4c24b740869d74b1f28d8b0a002c50a064267e41d33595404496055d706d7671ef3f4631a68d38a3e1eb65cadb25842be3e0e8258a7f0287e471d31a033d35d5be6c2f6ed233f53bb11cbb2d2927f5cc2672c4b816612ea4f6322890fca074173b6555b4a30746a2f299985b08d7c0d89c2f062827cfae14b2f89346a6b858daeb5c2c9c765773ab3d252d141bdbd8717e25a004fbb3522adac60a79003150e290a4c131123b1c73642c7fd02c44321226106a245aa3f459c7b6644b0c3befbfe57e7827f5aafbeb7b299d05ef31376b6570acb68bf7172f1114b4eb73f0d8efd14b8523fd7c3ab8b15568da8771a5f3fe4cc02cdec65f4e96773d3db88474f2de5eb6eff09710c46386c213d586ae9045fb69598e1d462bcf4e38c85c2bc9347d1aefa13ac9dd4e84c7b56b90c57f15c9548380cb8e283617af70e93a57e6f6a24c6ce9e95f8fff5bfb3c1b532ed3edd9e6e8f471e2812898712ef62395fa36969c2e8b79e242a3d11898ff2fed0d049f01f7720768e74122488ca9959be1ac0ef18019cdc5405fd4f8dffaf8eb174bc3f36502259c9365cac071cd1c855022f6ae0ca18b90a5612aac5db7c8a7f65aad875442cc33698476acc6734", @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1ce5366ff48a16a01d0005e2b3367000", @ANYRES32, @ANYRES32], 0x108, 0x40004}}, {{0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x8015}}, {{&(0x7f0000002e00)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e, 0x0}}], 0x4, 0x885) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) [ 1241.211208][T15122] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1241.239860][T15122] device gretap0 entered promiscuous mode [ 1241.364969][T15125] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1241.397037][T15125] 0X: renamed from gretap0 [ 1241.427652][T15125] device 00X left promiscuous mode 05:16:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) getpid() sched_setattr(0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000280)="ca937e2f4e0b7f9ea7f98eb332c95621020b5ed811dbecf7d3b0f181db5528c209e3f4b77c98ed83a8dd24fd85f3880603", 0x31) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:16:19 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1241.460179][T15125] A link change request failed with some changes committed already. Interface 00X may have been left with an inconsistent configuration, please check. 05:16:19 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) open(&(0x7f00000000c0)='./bus\x00', 0x111400, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x13ae, @remote, 0x9}}}, 0x80) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x400017e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="9e000000804404a4f2054b0a32406f8aac3c2a29382a4022d1f8e6b46a6d2bfeb3aa94d1df3a1363442ae6fc5b3a885a3001008b61f4d438a9b9", @ANYRES16=0x0, @ANYBLOB="200028bd7000fcdbdf257200000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r2, r4, 0x0, 0x10000) 05:16:19 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 1242.048490][T15153] bridge0: port 3(gretap0) entered blocking state [ 1242.056686][T15153] bridge0: port 3(gretap0) entered disabled state [ 1242.089462][T15153] device gretap0 entered promiscuous mode [ 1242.103044][T15153] bridge0: port 3(gretap0) entered blocking state [ 1242.109880][T15153] bridge0: port 3(gretap0) entered forwarding state 05:16:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) getpid() sched_setattr(0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000280)="ca937e2f4e0b7f9ea7f98eb332c95621020b5ed811dbecf7d3b0f181db5528c209e3f4b77c98ed83a8dd24fd85f3880603", 0x31) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000b80)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf20000000000000070000000f0000003d030100000000009500ffb1000000006926000000000000bf67000000000000150002000fff52004507000018000000d60600000ee60000bf050000000000000f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc482dd7a064b8673e2060d60bb39d0af449deaa27ea135fff9ed0f81192ea2783835e29ebe374d3d512e1532ba8546fc0200900738b5f32b095f5d5b996b9e8d897e461c01c697671ee0000000000009809f9406cad46dd3aadff1fe31054e805097667a6832b58ea52267d66ce59c7e5e632187e71546864e7ebbc"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1242.860041][ T28] audit: type=1804 audit(1664514980.518:108): pid=15155 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3993653955/syzkaller.Vwknmz/632/bus" dev="sda1" ino=1171 res=1 errno=0 05:16:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 1243.027938][ T28] audit: type=1800 audit(1664514980.558:109): pid=15155 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1171 res=0 errno=0 05:16:21 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a000000000000000000000008000300", @ANYRES32=r4, @ANYBLOB="000000d861000000cedefc440b618be331a0d025beb6b3d7c063958a31545d964f829cdb98d8f9e6a61ff722d15d3333c537408f"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', r4, 0x0, 0xa0, 0x3f, 0x6, 0x18, @remote, @dev={0xfe, 0x80, '\x00', 0xc}, 0x8000, 0x8000, 0x3, 0x4}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="80000000490001002cbd01feffff000000000000", @ANYRES32=r4, @ANYBLOB="e401000014000100fc0100000000000000000000000000010800020005000000080002000700000014000100fc0200000000000000000000000000000800020003000000140001000000000000000000000000000000000108000200040000000800020005000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x200000d0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0xfffffffffffffec3) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f00000039c0)=[{{0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x11}], 0x40000000000017f, 0x0) 05:16:21 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:21 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) getpid() sched_setattr(0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000280)="ca937e2f4e0b7f9ea7f98eb332c95621020b5ed811dbecf7d3b0f181db5528c209e3f4b77c98ed83a8dd24fd85f3880603", 0x31) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:16:22 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 1244.995331][T15173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:16:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:24 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:24 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:24 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a000000000000000000000008000300", @ANYRES32=r4, @ANYBLOB="000000d861000000cedefc440b618be331a0d025beb6b3d7c063958a31545d964f829cdb98d8f9e6a61ff722d15d3333c537408f"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', r4, 0x0, 0xa0, 0x3f, 0x6, 0x18, @remote, @dev={0xfe, 0x80, '\x00', 0xc}, 0x8000, 0x8000, 0x3, 0x4}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="80000000490001002cbd01feffff000000000000", @ANYRES32=r4, @ANYBLOB="e401000014000100fc0100000000000000000000000000010800020005000000080002000700000014000100fc0200000000000000000000000000000800020003000000140001000000000000000000000000000000000108000200040000000800020005000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x200000d0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0xfffffffffffffec3) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f00000039c0)=[{{0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x11}], 0x40000000000017f, 0x0) [ 1247.027468][T15208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1247.547974][T15213] bridge0: port 3(00X) entered blocking state [ 1247.554430][T15213] bridge0: port 3(00X) entered disabled state [ 1247.563156][T15213] device 00X entered promiscuous mode [ 1247.570203][T15213] bridge0: port 3(00X) entered blocking state [ 1247.576616][T15213] bridge0: port 3(00X) entered forwarding state 05:16:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:26 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1249.788314][T15235] bridge0: port 3(00X) entered blocking state [ 1249.794784][T15235] bridge0: port 3(00X) entered disabled state [ 1249.803879][T15235] device 00X entered promiscuous mode [ 1249.810549][T15235] bridge0: port 3(00X) entered blocking state [ 1249.816961][T15235] bridge0: port 3(00X) entered forwarding state 05:16:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:28 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:29 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 1253.855676][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1253.873375][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 05:16:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:34 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:34 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a000000000000000000000008000300", @ANYRES32=r4, @ANYBLOB="000000d861000000cedefc440b618be331a0d025beb6b3d7c063958a31545d964f829cdb98d8f9e6a61ff722d15d3333c537408f"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', r4, 0x0, 0xa0, 0x3f, 0x6, 0x18, @remote, @dev={0xfe, 0x80, '\x00', 0xc}, 0x8000, 0x8000, 0x3, 0x4}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="80000000490001002cbd01feffff000000000000", @ANYRES32=r4, @ANYBLOB="e401000014000100fc0100000000000000000000000000010800020005000000080002000700000014000100fc0200000000000000000000000000000800020003000000140001000000000000000000000000000000000108000200040000000800020005000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x200000d0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0xfffffffffffffec3) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f00000039c0)=[{{0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x11}], 0x40000000000017f, 0x0) 05:16:34 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x3938700}}, 0x0) fcntl$setsig(r1, 0xa, 0xb) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) tkill(r0, 0x14) 05:16:34 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:35 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xa742250118) [ 1257.573996][T15298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:16:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f00000002c0)=@v1={0x2, "c0a4b28f"}, 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 05:16:36 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) open(&(0x7f00000000c0)='./bus\x00', 0x111400, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x13ae, @remote, 0x9}}}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x400017e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r2, r5, 0x0, 0x10000) 05:16:37 executing program 5: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:16:37 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:37 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:37 executing program 3: add_key(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 1259.754934][ T28] audit: type=1804 audit(1664514997.408:110): pid=15326 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3993653955/syzkaller.Vwknmz/637/bus" dev="sda1" ino=1162 res=1 errno=0 [ 1259.967824][ T28] audit: type=1800 audit(1664514997.408:111): pid=15326 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1162 res=0 errno=0 05:16:37 executing program 5: request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffb) 05:16:37 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) 05:16:37 executing program 4: socket$inet(0x2, 0x0, 0xcef2) 05:16:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000180)='m', 0x1}], 0x2, &(0x7f00000004c0)=[{0x28, 0x0, 0x0, "dd04a8d455e7029d6afedef9dc734083b5"}, {0x18, 0x0, 0x0, "e6"}, {0x1010, 0x0, 0x0, "528a5cc9e5202453f0656de6359a52e3d0fb53def5b0059ed4f1a943c5d945e594eb44dd4662d5200206c0ad25c7b8932a0f10ac97c9928be5bfc80acfdd46102938e4939d2d121511274957e18cc9557e010ab41a01685a79e4e4b4486007ecce36cea65cd6b174bc9274674e25d213ceb1a911a3d0315f6893536ab3a159521076e35fce48ea2399c2dce63494065e52c12e9bb9c90c2854c8f9bd7707ac7699ad2596a9ea30b31ba3c031605795882d376436c2a5480c3b6413b1ed16fb175b97b0e2b34a9ad2ab0d32b4d9e0a6d78842393192d6902f6057b886c465cf5dccbd58939d1dc5600a955980a3250ec1591da2c9cb9d808475d7c4a8f501a6ca8e5cf20b3f33e93dc2ba29445a8fbfbb9243c31d5278a7e00e88dcad096fad503844235b8f996a400bc3f42a310e1bda5df6c1f94c02518920b5c402832749e4c2aa7baf7c877f44ca0cf2ece1ad0c6c4598b3c8986693e72fdb65f8fbdbc74e63b4425e1460fc9b8cc538e01eb5e3c3c2dce46b87a34ea86ce148a8f8ff058d5170ba4ff7af9c43f44d993afc0ccd477b1db9f13d6646a99895e5ea989c39935a7669fe3b644836af6f7ca20ea835a48cf8bf39fb396334d359343b1f498bdfaeeb465c95a2e75508ef2e460d8e8eccac70499d39d179cefb78e682906418a87522a7b75a10f453c7e74fc2118ad993e19c16f05a28ed5585cc18b3fcd4acc1120f0e015a109a4226235f35537e84cb71b56a0547168c15c21deadffcec10a08d0d39ba8c91a9430b923e8bb8204db1f80d9a0b5d2c03681e04a0686bb4c389c3b780377e2b415998db11b98812c351cb55d4e290c90b3b913bc0beee77275ef6a26198e8bdb9834d9cc19b924dbf9849b692380e19ffd18c3508feb9649b78af07ba2ace5cc351ae2d8f6d6fb1922f9c611c5219893a8202bc586817421df67f60b1561e4f7c57d1e2ecc67662f2b795652b8400a3bec21a9424c402159503da5b9f1b0fadae20c747c08361f25d5a9057fce92dc60250e95c5ae1e766e09f438fd017e624f41290d85e1a1697c36a6aa3be61806739481bc1a4c6c9bd0073410632bfdb8adc09f845fd790a915ddaf97646d1a6a21cd6a739d54c4b4e96df6321981e50e2e83823f4d1c3bfa3c398e2c63ecb911dc00a9bc31802f1887d196f51a03728238c0dfe7884438d79751da666804bd4feb0b7315c8406ba2fdc51aebd6114167a06cdf6bb7f1a4eae33b9a2babfb3118f9dc80b2949cb0a409ef8dd6d1221d278590a948160390cd53ef86e7000062d1fe6e30672301295b99555da171099da98ce048ff4a93a1623ae638e332849bcb137ac3237dae8a13eb0566bd8c33fe4fc3f4a8753744279e6d957e0bfc626be5e561a010ff0b982667fafca4aa6f398ca0af69e839656eeb4ae5cbcfd810d7e2dcd8ca875c2f7b7502b1ee1d3a2f9c5c99de8b89864b26fff628d6b00402ef93ebfaf622d811dc396700cc53fd3db738ef824c5d580e2dbd91b424facbfd1efc9b1e4b009776228d84b39bb8a7e98dc857088f1ea862a8cca1b5eb68542fa60157911da162c81183a3b882db567db5b6e40d6db9091d8853efa4e0719c3a82aa38fc9ebe09a7c075e4ec1c6db754c45bad3a95a49b402eb57f297057778704dd5e1780f35e9cbeed05e01b0efa77e326e787ebf182bb825580a60aaaffaa162e5d45f3f50b398b23d82a505f0cb100676348448f4d26d3661d6fa0dfe10d259e4cdcb808f512ea7145f885f9ae9948382b00447917d5f6a15961c11e79dc07dd24d0cb3f6ebad990baa2ebc6e53a05dfb859f6f943c3959aa08c0840c58a29d838bb87cdc5c67c804023de80a1c50dba75f86f723b1e20f20f00163c22800a275dfe2811fb76748bb795fd21fc4a6f6e3dc41bc0f248ef9ec42b5dc79ebffff15ce8c4a95b150e88d3d5c65e8451d853c1f7256d88f3712761435fe73860e7e7845e810b0dcdd261c1e5e709f37138b13dbb3bebca45a1fcbf7308704a7066905c46e6d734ca68a687161e8a5afa193d9e3dff09479774564ed0568313b7c7ce226a9db441fe6e802aab91e0bc3111b69b3cb1bbf6b0246e6f7255fc5a4dca0a43e40ae92bfdcaed459b3671f1fe24ab3ee624de0c95e03e50dcdf95fa017b46a65b77777a41219ff6a7034218077594cd6dc015d3002d1486f3961e4b7105195a7b7d6497dde7709007498484c3d9edcce130bf01fd64da25ce2fcaf31dbaf32c16096e7dc33498fd0ba4c0ab6c1cbac6c7d661775a51cf617355c542d43d3c37084b77f06dcde240a23897e73b0c99dfe8724ae48214f4a1aa95da6173e5b45eb819fd8f552cd8382da75d14ffa9d779d0abd9092b8b6415e6e0a307126dd3cf78cbd351fcd326b04b3bb069d838cd98eb559f39dd970a5c727e72ba00fb70debbef61c1592b181ec1abbcf0c96ebbdb801396c1ca424e350b1d2e1b4eeb4ab329eabb53b726195a7be00d411e997734e998a6394aa34a06b5e2ae0906db82c2bfe9736acb72e62e7bebda1ddd2862ce925cfa330c96a246015202fc2e25c2dac162db5f5e24054ed75292cf5be86861af0aca8b7b33f4d030d72a91aa5216ba84ea35d1ec7ebad2bbb7de644b55d603709f213474649dfabe1a2e9ca349318b9207451c50fb1c725d4a4aff48a3e5863df18f4b85f86e6e58f30e220113454557a6481151126528703b479f7f3e5bacbe3a450ba0573be84e59d9ed2f1707d5a1e2974f7da742fa0318dcfd6670ab97eb39be2c418b97420e02da6059d995a66d84b0a438667ae012d102c48254bd67f429685532808c6b7ea8e41de8a0f30a5c9b1164942c04341c05109f53f018f5ef05b500f5a3d58c62ec3a7db7bef5be2bb0cd6091e12a6025403da8124479c0b1c9211adf21b1b684feff81d5ab4acd6c469ef8a18cb15dd7e21e340de4b10f9c7d598b73bc837794d3ace099563c5c7c8836b85658798016b2d928c655910cef52f6cbb22acf97a251b1dfdf820c317af8196256146b350e003226023806af5bb7da5549757210086b85bbf4620e610392896d22f69865b7dd77c1fbfed0268616b845763b4823584b2e654a625a71b62cb818403944378d1ef535f9d9eddfbc0359f1a14d18c65fd85bb13a92b7a3d3632a2bea33dc498aa5ea057ce3a97e28a87942b93d082585fd3276ba46a37581f1a8cd821ab8ba02cbbdd3c7b02ac3a635943ce00841fb14cf0c330d27cf81b1c267a1d42c5420b8134602b67557d113baeaab07ac4dacde97fa4e93931325a0138a7a35f740836231ffc8f09186dad0f318593affb1bc7af5fd5d2f4897eaea57d100b19d06ff57a224cb7a109b15e512b1716ba05f2f62c4bbdff4491840e662cdb24ea8594b738c6f8f0832409e8e752b25f9085a6c8700fc605bd512d812270728894eb45962ab3ad1a46cd3ad6bce1df49117d6d93cd27f122402a96510bbe8a4b4310df3eb26af69bb1065cb10e7512c8cde340251bbaba88f3b658fd6f12fbaeccdbf66009ac7a4651028e5a562aeb0144892253c98c7fb18c239012460b9ca551e558850cd8ca1b505f361bfd70d5914cdf30713eca8ecfacf85cca64d8511e423025513f1bc72a3b8cfaacb6feeb92d6b6e62238283afdc5c2bb565d45f2301729c607de16c7c9340fb075f1878ccfac262bf2c465fe879e39be365e267bc854f23ddc18b95415d383e76f09f58d6b4971969eb822fdc7a6fdeb6d6a28343629600747fa06cde147e19da0a077d9ce4005ede4a630e453a530facd52d6ddca2ba56225e9544fa450cd4af456bb28ae50cc6592d0f8bd437e0b940259286745d0aa7fd8c05fb3577b50f98b80777aacf73c8b045ad068eebc741e0b32a49b740e813320283d1bdd095eab137b14669206eedc7d18656cc0663812c883ecfc1b6bcae49f2a45ab3e9f8f8bf17eca630059d41bdc37f22c7140f87b99e67ef5d92590580161912a2b6e89f31c0004f365f0ce9622d6fa2e7056b6c930df58bc8ecf9a4f9081d97f08385da545ddf17185009a8125da06816c346c68d08f7d60ae7b37c657aea2a179894a74218fa2f57b4c74a389cddbea2792cc9f03968313cf308b7d18d3194d651c240e261b15d9aefa032ef1c69eef07127a3c9fd9481b3942483c1103a3bfed6c13dd0afed76a8cc6476d1284bf26432dcf7cef7267c6417fc0c1dfb41db05e4c3069e62d713e224ac3a1ab247d5ff8e8ff5f5fb75c9c64318cf3c3cb52c0ec13c55d055ee4042cf9b54aa42fee42d92e36dfce83ee9cfa7e4b840630c680b28da00fcfaa62360e98d85eb2c71c68ec6935e096af0815a7113913cd472e8ede789da9890ef946c3bc66b573bc1b191de1c686632efbb2c040e72e9fce50408073e510205aca5a0018f2ed191d018b0c2bc86feb517a97c36b591f8efda521d1cb6b876540650fac8daca805223c724e72e514d8fae1c137ac71c5e3a5940625b38c7956018116e98616aeb6400d171328d77b6c6c0e45f1d7c10a0d078e682416c3ef2d266617c75f6d3b0176012a5d262a493c31799fbf7f032485ccd9d5fac7153e85e5ffd20fb3165f7a01b1e4565b389dd40e61a86783520a9cb2f25fa6d986a0ffd6912adc6a1f709af4afa6661c0e92afdc3baf30d25cda33f87e9293a7792b3689ac9cedc6e3dd55ffed09febe21a269f711a706b918b01e127a73e43d62c1610e2ab40de39d3e6d9eb01c4a5396a8db2eaa6d5544f086ddb0d7f8237b8dd90278948db9ae1c6447053b11a6b985ad930d57e5c6cafd91185fc93f2a9cb6b9eeb6b57bf198863557812a1661c946046de3353e353ce6ae09974c68e0d7660215dded46b10642949cddd3055ddc7dbd58aebe0fe684d5a72f90c0164f70cd1d585dde93468b59e6e51388fa9c917f937fab871493fe26c5e9a3187bb3a89b4cd9df26f5ec34238df161b60067c76619d409f8ce039b302f33934f17017b695fb8e9e710a36bb243d13aa1f9712116257a47f1cb6c24a630743eb39c1279fa19918746c876773f6f5ff31fc2c06223689d9d4fed1cae88c39172af4b562e2808cfda3533f2ca5ac3d49c71725ce39cc179bdaa8ee699d76109c05f9c2f10b19c07c032d6670a8e94b5cbf3b127595b5b5df0158f0b043223950e85ed9e47c85457f643667e9e29af5934c7b6a85f7c4d69f6cb5c8c2aac547d850f098fff73d012672af9fb9bf15a6b24b16a4aa65ec930108fae879835e263ed1e547842ec9d172309be27d872efc5301bcd4118e0b96fd3f5a1ff9faae7e38b345ac60718e4d4e4bb33a240a72be7261667ee99bd7446bba05ea25ef906328568dcb4f340bc1b551fe2541a49e76f40aa623fd9f6d6ccc72fd9e76476bf4a60a3c60f3510434ce05fb92ada5fa7a7766811c33dc3364a0b2706477a9bc53b38c81a8ad5a1a94d9d705fa0330e02c5435706a68fcbfc1631839db644d5f676c7fc184ce2849b980ae787f805097255b967c5b93ea36178437062a9c3e4c28d345e8658a08491e4098d0256efe18723821884acc0e9314c699e4a1f964f47c1d3a8abf30b21dd5b93aad94029691af22da15a5c25a84efebdd47f3deb21cf0b431dd4e6d7806142c59e485ca4fd7ce89efec40dfeef80ab6f08d089246a8b4e8f704569f8d2ce6f244ee63a85d502680ea296240d0b86c80a22f07089efb1c2348ff63e549bd25134015164e5f296e3068bc5b831b1996bd96505662ac279773057fad20df74f34aa5a7564404a5cd2d25a40578ec88fefd3f5"}, {0x28, 0x0, 0x0, "3a6a078d27f23930e1f1ee75b2466b73fa"}, {0x38, 0x0, 0x0, "086887a63117c06d396208fee38ad653ac9f367db00955793fb35734e8bf0ce6da"}, {0xf58, 0x0, 0x0, "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"}], 0x2008}, 0x0) 05:16:38 executing program 5: syz_open_dev$vcsu(&(0x7f00000001c0), 0x1, 0x0) 05:16:38 executing program 4: syz_clone3(&(0x7f00000003c0)={0x4000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {}, &(0x7f0000000280)=""/164, 0xa4, 0x0, &(0x7f0000000380)=[0xffffffffffffffff], 0x1}, 0x58) getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), {0x34}, &(0x7f00000000c0)=""/181, 0xb5, 0x0, 0x0}, 0x58) 05:16:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=ANY=[@ANYBLOB="54010000100013070000000000000000fe880000000000000000000000000001ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000ffe075f70000fdffffffffffffff00000000000000000000000000000000ffffffffffffffff0000000000000000000000000000080000910100000004000073400000000000000000000011000007000000000000000000000000000000000000000a000100010000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000073000000000000000000000000000000000000000000000000000000000000f7ff"], 0x154}}, 0x0) dup2(r3, 0xffffffffffffffff) syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x44080) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0xa}, {0x20000}, {0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_clone(0x6300e100, 0x0, 0x0, 0x0, 0x0, 0x0) 05:16:39 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) open(&(0x7f00000000c0)='./bus\x00', 0x111400, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x13ae, @remote, 0x9}}}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x400017e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r2, r5, 0x0, 0x10000) 05:16:39 executing program 3: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x16d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x15b, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xf8, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "fff3"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x1, 0x0, 0x6}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}, @dmm={0x7, 0x24, 0x14, 0x20, 0x5}, @mdlm_detail={0xf1, 0x24, 0x13, 0x20, "b30343ccb21641215a4633f36329414458bdc8a1953366e6a0ecba1fbbd94d607aaadd1f934e78d58768c46843c7121f63efe4fbecfc9e21ba2150fdd449f9d493c77dbf7e96c4c4d6d353f9ddca9f783c8fd4ba4416c096716c96e98771c2cf10fcaece172a9a64d8d3c4acf7a8ecc81186333778925db5c90f95d6abb95f4a9bf9b21376e402397c8a9521d8547b54d1acf18d78d04e3e4a504fefaf9104853ea5df2af857ea7afe41bf134dc68ab8dbd629c7db28369851e6ea2ae5151ea31a1936d4d1c08be09892ae3acfe0afe42f9831350a9042bdb7be988d1ebd0f20db1151c20330c4f86effbbfab0"}, @mdlm={0x15, 0x24, 0x12, 0x9}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1c}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x9, 0xff, 0xff}}}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x310, 0x8, 0x0, 0x7f, 0x0, 0x2}, 0xf, &(0x7f0000000200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x4, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1051}}, {0x0, 0x0}, {0x0, 0x0}]}) 05:16:39 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:39 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:39 executing program 4: syz_clone3(&(0x7f00000003c0)={0x4000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {}, &(0x7f0000000280)=""/164, 0xa4, 0x0, &(0x7f0000000380)=[0xffffffffffffffff], 0x1}, 0x58) getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), {0x34}, &(0x7f00000000c0)=""/181, 0xb5, 0x0, 0x0}, 0x58) 05:16:39 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 05:16:39 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "7fe6b45afa51c2336a1a66ed4178c242736d4343c0331492bb9214e28f591ab38664094ee6c4b3e50e3a14df63448b968d0c7f6a2d158101c26b164f0f7376ce"}, 0x48, 0xfffffffffffffffb) [ 1261.647896][T15365] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1261.981188][T15365] usb 4-1: Using ep0 maxpacket: 16 [ 1262.108659][T15365] usb 4-1: config 1 interface 0 altsetting 248 has 3 endpoint descriptors, different from the interface descriptor's value: 0 05:16:39 executing program 5: add_key$user(&(0x7f0000000080), 0x0, &(0x7f00000009c0)="0e", 0x1, 0xfffffffffffffffb) 05:16:40 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1262.281287][T15365] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1262.358790][T15365] usb 4-1: language id specifier not provided by device, defaulting to English 05:16:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)) 05:16:40 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x19, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1263.230025][ T28] audit: type=1804 audit(1664515000.888:112): pid=15391 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3993653955/syzkaller.Vwknmz/638/bus" dev="sda1" ino=1165 res=1 errno=0 [ 1263.379393][ T28] audit: type=1800 audit(1664515000.938:113): pid=15391 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 1263.618187][T15365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1263.634881][T15365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1263.650246][T15365] usb 4-1: Manufacturer: ၑ [ 1263.688199][T15369] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1263.706597][T15369] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1263.989396][T15365] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1264.021117][T15365] usb 4-1: USB disconnect, device number 11 05:16:41 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) open(&(0x7f00000000c0)='./bus\x00', 0x111400, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x13ae, @remote, 0x9}}}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x400017e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r2, r5, 0x0, 0x10000) 05:16:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000002c0)) 05:16:42 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:42 executing program 5: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='!*]$&#\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 05:16:42 executing program 4: syz_clone3(&(0x7f00000003c0)={0x4000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {}, &(0x7f0000000280)=""/164, 0xa4, 0x0, &(0x7f0000000380)=[0xffffffffffffffff], 0x1}, 0x58) getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), {0x34}, &(0x7f00000000c0)=""/181, 0xb5, 0x0, 0x0}, 0x58) 05:16:42 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1264.464647][ T28] audit: type=1804 audit(1664515002.118:114): pid=15417 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3993653955/syzkaller.Vwknmz/639/bus" dev="sda1" ino=1165 res=1 errno=0 05:16:42 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) read$rfkill(r0, &(0x7f00000001c0), 0x8) [ 1264.542077][ T28] audit: type=1800 audit(1664515002.148:115): pid=15417 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1165 res=0 errno=0 05:16:43 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:16:43 executing program 5: syz_clone3(&(0x7f0000001980)={0x204000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:16:43 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:43 executing program 5: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) 05:16:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x154}}, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0xa}, {0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 05:16:45 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) open(&(0x7f00000000c0)='./bus\x00', 0x111400, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x13ae, @remote, 0x9}}}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x400017e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r2, r5, 0x0, 0x10000) 05:16:45 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:45 executing program 5: semget(0x1, 0x0, 0x600) 05:16:45 executing program 4: syz_clone3(&(0x7f00000003c0)={0x4000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {}, &(0x7f0000000280)=""/164, 0xa4, 0x0, &(0x7f0000000380)=[0xffffffffffffffff], 0x1}, 0x58) getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), {0x34}, &(0x7f00000000c0)=""/181, 0xb5, 0x0, 0x0}, 0x58) 05:16:45 executing program 3: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) 05:16:45 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) 05:16:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xa0}, 0x7) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000300000000000000080009000d000000", 0x24) 05:16:46 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(0x0) 05:16:46 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7fff, 0x7f, 0x5, 0x1c9bab55}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:16:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x7}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f000063d000/0x3000)=nil, 0x3000}, 0x1}) 05:16:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001400)={'wlan0\x00'}) [ 1268.754149][T15494] ------------[ cut here ]------------ [ 1268.760813][T15494] WARNING: CPU: 1 PID: 15494 at include/linux/swapops.h:323 change_pte_range+0x11f4/0x1ab0 [ 1268.771164][T15494] Modules linked in: [ 1268.775087][T15494] CPU: 1 PID: 15494 Comm: syz-executor.3 Not tainted 6.0.0-rc7-syzkaller-00130-g511cce163b75 #0 [ 1268.785648][T15494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 1268.795850][T15494] RIP: 0010:change_pte_range+0x11f4/0x1ab0 [ 1268.801769][T15494] Code: e8 c1 02 bd ff 4c 8b 74 24 18 49 bd 00 00 00 00 00 fc ff df e9 8d fc ff ff e8 a8 02 bd ff 0f 0b e9 72 f4 ff ff e8 9c 02 bd ff <0f> 0b 48 8d 9c 24 00 01 00 00 48 c1 eb 03 42 80 3c 2b 00 74 0d 48 [ 1268.821952][T15494] RSP: 0018:ffffc9000496f580 EFLAGS: 00010287 [ 1268.828574][T15494] RAX: ffffffff81cc93c4 RBX: 0000000000000000 RCX: 0000000000040000 [ 1268.836581][T15494] RDX: ffffc9000bc72000 RSI: 0000000000000469 RDI: 000000000000046a [ 1268.844640][T15494] RBP: ffffc9000496f728 R08: ffffffff81cc8706 R09: ffffed10037b08a1 [ 1268.852681][T15494] R10: ffffed10037b08a1 R11: 1ffff110037b08a0 R12: 000000002063d000 [ 1268.860707][T15494] R13: dffffc0000000000 R14: ffff88807c4f61e8 R15: ffff88807c4f61e8 [ 1268.868739][T15494] FS: 00007f34622db700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 1268.877747][T15494] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1268.884358][T15494] CR2: 0000001b2eb21000 CR3: 000000007faaf000 CR4: 00000000003506e0 [ 1268.892398][T15494] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1268.900450][T15494] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1268.908490][T15494] Call Trace: [ 1268.911787][T15494] [ 1268.914759][T15494] ? mmu_notifier_invalidate_range_start+0xf0/0xf0 [ 1268.921332][T15494] ? __pte_alloc+0x1a4/0x210 [ 1268.925962][T15494] change_protection+0xc1f/0x16d0 [ 1268.931072][T15494] ? tlb_remove_table_rcu+0xf0/0xf0 [ 1268.936291][T15494] ? rcu_read_lock_sched_held+0x89/0x130 [ 1268.942070][T15494] ? vmacache_find+0x33d/0x590 [ 1268.946899][T15494] ? tlb_gather_mmu+0x23b/0x300 [ 1268.951819][T15494] mwriteprotect_range+0x50c/0x5a0 [ 1268.957002][T15494] ? uffd_wp_range+0x160/0x160 [ 1268.961839][T15494] ? __might_fault+0xb2/0x110 [ 1268.966541][T15494] userfaultfd_ioctl+0x2733/0x3230 [ 1268.971764][T15494] ? __x64_compat_sys_ioctl+0x80/0x80 [ 1268.977196][T15494] ? userfaultfd_poll+0x1b0/0x1b0 [ 1268.982283][T15494] ? __lock_acquire+0x1f60/0x1f60 [ 1268.987380][T15494] ? slab_free_freelist_hook+0x12e/0x1a0 [ 1268.993128][T15494] ? tomoyo_path_number_perm+0x5ee/0x7b0 [ 1268.998877][T15494] ? kfree+0xda/0x210 [ 1269.002885][T15494] ? tomoyo_path_number_perm+0x657/0x7b0 [ 1269.008581][T15494] ? smack_log+0x11f/0x530 [ 1269.013016][T15494] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 1269.018545][T15494] ? smk_access+0x490/0x490 [ 1269.023079][T15494] ? smk_tskacc+0x304/0x370 [ 1269.027621][T15494] ? smack_file_ioctl+0x2f7/0x3a0 [ 1269.032769][T15494] ? smack_file_alloc_security+0xd0/0xd0 [ 1269.038491][T15494] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1269.043498][T15494] ? security_file_ioctl+0x9d/0xb0 [ 1269.048671][T15494] ? userfaultfd_poll+0x1b0/0x1b0 [ 1269.053716][T15494] __se_sys_ioctl+0xfb/0x170 [ 1269.058368][T15494] do_syscall_64+0x2b/0x70 [ 1269.062836][T15494] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1269.068862][T15494] RIP: 0033:0x7f346108a5a9 [ 1269.073294][T15494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1269.092962][T15494] RSP: 002b:00007f34622db168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1269.101451][T15494] RAX: ffffffffffffffda RBX: 00007f34611abf80 RCX: 00007f346108a5a9 [ 1269.109501][T15494] RDX: 00000000200000c0 RSI: 00000000c018aa06 RDI: 0000000000000003 [ 1269.117489][T15494] RBP: 00007f34610e5580 R08: 0000000000000000 R09: 0000000000000000 [ 1269.125517][T15494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1269.133537][T15494] R13: 00007ffc121c788f R14: 00007f34622db300 R15: 0000000000022000 [ 1269.141608][T15494] [ 1269.144646][T15494] Kernel panic - not syncing: panic_on_warn set ... [ 1269.151237][T15494] CPU: 1 PID: 15494 Comm: syz-executor.3 Not tainted 6.0.0-rc7-syzkaller-00130-g511cce163b75 #0 [ 1269.161655][T15494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 1269.171709][T15494] Call Trace: [ 1269.174990][T15494] [ 1269.177920][T15494] dump_stack_lvl+0x1e3/0x2cb [ 1269.182611][T15494] ? io_alloc_page_table+0x110/0x110 [ 1269.187926][T15494] ? panic+0x76b/0x76b [ 1269.192048][T15494] ? vscnprintf+0x59/0x80 [ 1269.196384][T15494] ? change_pte_range+0x1130/0x1ab0 [ 1269.201581][T15494] panic+0x316/0x76b [ 1269.205473][T15494] ? __warn+0x131/0x220 [ 1269.209674][T15494] ? fb_is_primary_device+0xcc/0xcc [ 1269.214900][T15494] ? change_pte_range+0x11f4/0x1ab0 [ 1269.220104][T15494] __warn+0x1fa/0x220 [ 1269.224080][T15494] ? change_pte_range+0x11f4/0x1ab0 [ 1269.229273][T15494] report_bug+0x1b3/0x2d0 [ 1269.233639][T15494] handle_bug+0x3d/0x70 [ 1269.237793][T15494] exc_invalid_op+0x16/0x40 [ 1269.242291][T15494] asm_exc_invalid_op+0x16/0x20 [ 1269.247138][T15494] RIP: 0010:change_pte_range+0x11f4/0x1ab0 [ 1269.252939][T15494] Code: e8 c1 02 bd ff 4c 8b 74 24 18 49 bd 00 00 00 00 00 fc ff df e9 8d fc ff ff e8 a8 02 bd ff 0f 0b e9 72 f4 ff ff e8 9c 02 bd ff <0f> 0b 48 8d 9c 24 00 01 00 00 48 c1 eb 03 42 80 3c 2b 00 74 0d 48 [ 1269.272534][T15494] RSP: 0018:ffffc9000496f580 EFLAGS: 00010287 [ 1269.278596][T15494] RAX: ffffffff81cc93c4 RBX: 0000000000000000 RCX: 0000000000040000 [ 1269.286560][T15494] RDX: ffffc9000bc72000 RSI: 0000000000000469 RDI: 000000000000046a [ 1269.294526][T15494] RBP: ffffc9000496f728 R08: ffffffff81cc8706 R09: ffffed10037b08a1 [ 1269.302488][T15494] R10: ffffed10037b08a1 R11: 1ffff110037b08a0 R12: 000000002063d000 [ 1269.310453][T15494] R13: dffffc0000000000 R14: ffff88807c4f61e8 R15: ffff88807c4f61e8 [ 1269.318425][T15494] ? change_pte_range+0x536/0x1ab0 [ 1269.323532][T15494] ? change_pte_range+0x11f4/0x1ab0 [ 1269.328749][T15494] ? mmu_notifier_invalidate_range_start+0xf0/0xf0 [ 1269.335247][T15494] ? __pte_alloc+0x1a4/0x210 [ 1269.339844][T15494] change_protection+0xc1f/0x16d0 [ 1269.344886][T15494] ? tlb_remove_table_rcu+0xf0/0xf0 [ 1269.350077][T15494] ? rcu_read_lock_sched_held+0x89/0x130 [ 1269.355709][T15494] ? vmacache_find+0x33d/0x590 [ 1269.360471][T15494] ? tlb_gather_mmu+0x23b/0x300 [ 1269.365318][T15494] mwriteprotect_range+0x50c/0x5a0 [ 1269.370430][T15494] ? uffd_wp_range+0x160/0x160 [ 1269.375199][T15494] ? __might_fault+0xb2/0x110 [ 1269.379873][T15494] userfaultfd_ioctl+0x2733/0x3230 [ 1269.384988][T15494] ? __x64_compat_sys_ioctl+0x80/0x80 [ 1269.390350][T15494] ? userfaultfd_poll+0x1b0/0x1b0 [ 1269.395369][T15494] ? __lock_acquire+0x1f60/0x1f60 [ 1269.400395][T15494] ? slab_free_freelist_hook+0x12e/0x1a0 [ 1269.406031][T15494] ? tomoyo_path_number_perm+0x5ee/0x7b0 [ 1269.411661][T15494] ? kfree+0xda/0x210 [ 1269.415641][T15494] ? tomoyo_path_number_perm+0x657/0x7b0 [ 1269.421274][T15494] ? smack_log+0x11f/0x530 [ 1269.425686][T15494] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 1269.431145][T15494] ? smk_access+0x490/0x490 [ 1269.435651][T15494] ? smk_tskacc+0x304/0x370 [ 1269.440150][T15494] ? smack_file_ioctl+0x2f7/0x3a0 [ 1269.445181][T15494] ? smack_file_alloc_security+0xd0/0xd0 [ 1269.450821][T15494] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1269.455755][T15494] ? security_file_ioctl+0x9d/0xb0 [ 1269.460863][T15494] ? userfaultfd_poll+0x1b0/0x1b0 [ 1269.465881][T15494] __se_sys_ioctl+0xfb/0x170 [ 1269.470489][T15494] do_syscall_64+0x2b/0x70 [ 1269.474899][T15494] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1269.480788][T15494] RIP: 0033:0x7f346108a5a9 [ 1269.485195][T15494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1269.504790][T15494] RSP: 002b:00007f34622db168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1269.513199][T15494] RAX: ffffffffffffffda RBX: 00007f34611abf80 RCX: 00007f346108a5a9 [ 1269.521162][T15494] RDX: 00000000200000c0 RSI: 00000000c018aa06 RDI: 0000000000000003 [ 1269.529122][T15494] RBP: 00007f34610e5580 R08: 0000000000000000 R09: 0000000000000000 [ 1269.537091][T15494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1269.545056][T15494] R13: 00007ffc121c788f R14: 00007f34622db300 R15: 0000000000022000 [ 1269.553037][T15494] [ 1269.556375][T15494] Kernel Offset: disabled [ 1269.561124][T15494] Rebooting in 86400 seconds..