x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:33:59 executing program 1: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) 20:33:59 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x8, 0xfffffffffffffffd}) 20:33:59 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r3, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) bind$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r3, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) bind$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r2, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) 20:33:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r1, &(0x7f00000001c0)) 20:33:59 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:33:59 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0x1}, 0x2) 20:33:59 executing program 1: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) 20:33:59 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) socket$packet(0x11, 0x2, 0x300) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 20:33:59 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000080)="2d70ba6700000000000070b02791c6a2916f2203e2d8307197368ea7285b81", 0x1f) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x2a, 0x37, 0x2, {0x1, 0xa1e, 0x9, 0xffffffffffffffff, 0xc, '/dev/audio#\x00'}}, 0x2a) 20:33:59 executing program 5: pipe2$9p(&(0x7f0000000000), 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 20:33:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) socket$packet(0x11, 0x2, 0x300) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) 20:33:59 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) 20:33:59 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x6, 0x7fff, 0x0, {0x4, 0x1, 0x0, 0x7, 0x3, 0x4000000, 0x80000001, 0x400, 0xf2, 0x6000, 0x2, r4, 0xee00, 0x3b99, 0x8}}}, 0x78) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r6, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f0000000040)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)={0x8}) 20:33:59 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 20:33:59 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) 20:33:59 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 20:33:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 20:33:59 executing program 2: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x220100) 20:33:59 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x9}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:33:59 executing program 2: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x220100) 20:33:59 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r3, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) bind$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:33:59 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 20:33:59 executing program 2: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x220100) 20:33:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 20:34:00 executing program 4: inotify_init() openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x642, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0x80}, 0x2) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x5, 0x8) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0xda7, 0x7}) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000080), 0x0) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r3, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) bind$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:00 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 20:34:00 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x0) 20:34:00 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x49c2, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x0) 20:34:00 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r3, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) bind$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:00 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x0) 20:34:00 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = getgid() r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r2, &(0x7f00000001c0)={0x60, 0xffffffffffffffda, 0x0, {{0x4, 0x20000000, 0x7fff, 0x400, 0x200, 0x7, 0x3ff, 0x6}}}, 0x60) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x10, 0x1, 0x8001, 0x3fb, 0x7}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x6, 0x0, 0x3, 0x7, 0x5cb5b105, 0x9, {0x0, 0x81, 0x7fff, 0x6, 0x3, 0xa76e, 0x0, 0x75, 0x9, 0xc000, 0x0, 0xffffffffffffffff, r1, 0x913, 0x9}}}, 0x90) 20:34:00 executing program 2: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x0) 20:34:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:34:00 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x301580, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x0) 20:34:00 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 20:34:00 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x6, 0x5, 0x7f, 0x9}) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r3, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) bind$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:00 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 20:34:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r3, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) bind$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:00 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:00 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 20:34:00 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:00 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r2, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_flags}) 20:34:00 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 20:34:00 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb24, 0x2040) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x38, 0x9, 0xe9, &(0x7f00000000c0)="51cfa121a91e7ed5bcb71d840c934bc41da418a0a6f588393d27df5b1f3db87047b32938b05a1c71a50d639bee6cbab479bd8b1308c01abe2a821ad7941d107b05096990f0b863f789a4e441ff72fd4d23cba783f2be381ac123a6a27549c8ad4ac96fe821627b5c97475387406647183457092f16850a30add5c47218df3903d1314b71384a12117162506206e20895bbdb903cdf6e8ce2d92a383150c039ff940e8d18e21a8dd9c393637eb8fb26e62b21173bfa0293d3f998f12033b3a7a1a65a0e10093b8fd8a095ae36f1379ffdf8b68e279418bacf7b097d0e8f1e602390b7b3372cf3d9b95d"}) 20:34:00 executing program 0: r0 = socket(0x1d, 0x80000, 0x1) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf5, 0x0, 0x1, 0xff}, 0x14) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:00 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 20:34:00 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r1, &(0x7f00000001c0)) 20:34:00 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) write$9p(r2, &(0x7f0000000040)='z', 0x1) 20:34:00 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2d80, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:00 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:00 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x220100) 20:34:00 executing program 2: write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 2: write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 2: write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x220100) 20:34:00 executing program 2: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 20:34:00 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x40}) 20:34:00 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0x2}, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) 20:34:00 executing program 2: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x220100) 20:34:00 executing program 5: syz_open_dev$sndpcmp(0x0, 0x0, 0x220100) 20:34:00 executing program 2: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 5: syz_open_dev$sndpcmp(0x0, 0x0, 0x220100) 20:34:00 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:00 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:00 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) socket$packet(0x11, 0x2, 0x300) 20:34:00 executing program 5: syz_open_dev$sndpcmp(0x0, 0x0, 0x220100) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0xffffffffffffffd0) 20:34:01 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x101, 0x200) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000000c0)={{r0}, 0x0, 0x0, @unused=[0xb, 0x7, 0x3], @devid}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) 20:34:01 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$9p(r0, &(0x7f0000000040)='z', 0x1) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) write$9p(r2, &(0x7f0000000040)='z', 0x1) 20:34:01 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:01 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x3, 0x2, 0x10, 0x2}}) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:01 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 20:34:01 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) write$9p(r2, &(0x7f0000000040)='z', 0x1) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) write$9p(r2, &(0x7f0000000040)='z', 0x1) 20:34:01 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2d80, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fbdbdf2524000000040008800800020001000000dc0008801400078008000600a8000000080006007b0000001c00078008000600f400000008000600d30000000800050019dc562b44000780080005008cc36817080006008e00000008000500cc23855608000500aac293400800050083e6c10e0800050055fe001808000600c0000000080006005700000024000780080005005b202c3208000500e28b4e6908000500a073187108000600680000000c00078008000500a23f4239040007801c000780080006001600000008000500c611a52d080006007e000000140007800800060035000000080005006cc818270800020002000000"], 0x104}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) fstat(r1, &(0x7f00000001c0)) 20:34:01 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) socket$packet(0x11, 0x2, 0x300) 20:34:01 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000080)={0xfffb, [[0x7, 0x400, 0xffffff65, 0x7fff, 0x754897c9, 0xe5, 0x5, 0x2], [0x100, 0xe8, 0x2, 0x2, 0x3, 0x6, 0x80000000, 0x6], [0x4, 0x7, 0x9, 0x81, 0x7f, 0x3ff, 0x9c79]], [], [{0xfff, 0xdd4, 0x1, 0x1, 0x0, 0x1}, {0xffffff83, 0x5ee6, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x7f, 0x0, 0x1, 0x1}, {0xd9, 0x1, 0x0, 0x0, 0x0, 0x1}, {0xfea141f8, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x53, 0x10001, 0x0, 0x1, 0x1}, {0xfff, 0x0, 0x0, 0x0, 0x1}, {0x1000, 0xff, 0x1, 0x1}, {0x8000, 0xb3, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x81, 0x0, 0x1, 0x1}, {0x1ff, 0x0, 0x1, 0x0, 0x0, 0x1}]}) 20:34:01 executing program 2: r0 = socket(0x1d, 0x80000, 0x1) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf5, 0x0, 0x1, 0xff}, 0x14) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:01 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2d80, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:01 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0xffe, 0x4) 20:34:01 executing program 2: r0 = socket(0x1d, 0x80000, 0x1) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf5, 0x0, 0x1, 0xff}, 0x14) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:01 executing program 2: r0 = socket(0x1d, 0x80000, 0x1) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf5, 0x0, 0x1, 0xff}, 0x14) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:01 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) restart_syscall() 20:34:01 executing program 2: r0 = socket(0x1d, 0x80000, 0x1) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf5, 0x0, 0x1, 0xff}, 0x14) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:01 executing program 2: r0 = socket(0x1d, 0x80000, 0x1) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf5, 0x0, 0x1, 0xff}, 0x14) 20:34:01 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) inotify_init1(0x0) 20:34:01 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2d80, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 2: socket(0x1d, 0x80000, 0x1) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:01 executing program 2: socket(0x0, 0x80000, 0x1) 20:34:01 executing program 2: socket(0x0, 0x80000, 0x1) 20:34:01 executing program 4: mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000009, 0x8010, 0xffffffffffffffff, 0x8000) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@private2, @in6=@mcast2}}, {{@in=@private}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f00000002c0)={0x80000001, [[0x40, 0x400, 0x2b3, 0xfff, 0x8001, 0x8001, 0x0, 0x4d8], [0xaf, 0xfffff001, 0xf8e, 0x7, 0x2, 0x8001, 0x7, 0x800], [0x4, 0x4, 0x9, 0x8000, 0x6, 0x9, 0xe0, 0x8]], [], [{0x3, 0x101, 0x0, 0x1, 0x1}, {0x8, 0x1f, 0x1, 0x0, 0x1}, {0x8, 0xf0000000, 0x1, 0x1}, {0x7b6a, 0x9, 0x1, 0x0, 0x1}, {0x9, 0x2, 0x0, 0x0, 0x1}, {0x8000002, 0x1}, {0x2, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x3b, 0x1f, 0x1, 0x1, 0x0, 0x1}, {0x10000, 0xfa2d}, {0x1cb, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x1}], [], 0x99}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"768abcb44257f82dc131624a469bcf45", r1, 0x0, {0x3, 0x6ca8}, {0xc42, 0x1}, 0x8, [0x57b8, 0xffffffffffffff6f, 0x542f, 0x380000000, 0xfffffffffffffea3, 0x885, 0x8001, 0x8, 0x6, 0x4, 0x5, 0x7f, 0x5, 0x0, 0x2, 0x80]}) socket(0x28, 0xa, 0x0) 20:34:01 executing program 2: socket(0x0, 0x80000, 0x1) 20:34:01 executing program 0: pipe2$9p(&(0x7f0000000040), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000000)='z', 0x1) 20:34:01 executing program 2: socket(0x1d, 0x0, 0x1) 20:34:01 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2d80, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 2: socket(0x1d, 0x0, 0x0) 20:34:01 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) 20:34:01 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x3ff}) write$char_usb(0xffffffffffffffff, &(0x7f00000000c0)="d27da6b4d633c4e5aa845f20c0d04520be8c713f8ae7255bbf8e46c8598088d8c99729a55646fdabdb6d5cfd08604c41e981a234e4ab0a3d3b754eb484d0b5b933af3cae0c328df687cb6a434e100aafdcf6189a17190ac63ce7bdb13b00eb9324bfc5eb41617dc51b2fd670efaf642cf05686899bdfd00b6ab7e29b17f0c8b136a687e7f9a84917e033e712b73c6f249b1eb69d6dd812e47bec05ace1f747b7af5d8f2cafce0b1e029eba119a39c00a012796b166ab4a769cc8d702925ec7caa4cf2ee22dfca32d7ef353c110997e2a05ce9ecf313be00100068d", 0xdb) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000340)={0x0, 0x0, 0x80000000, 0x1f93354fa1417f6e}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000740)={{r2}, 0x0, 0x2, @unused=[0x7, 0x0, 0x1, 0xfff], @devid=r3}) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f0000000080)) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x4580, 0x0) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:01 executing program 2: socket(0x1d, 0x0, 0x0) [ 322.308325] can: request_module (can-proto-0) failed. 20:34:01 executing program 2: socket(0x1d, 0x0, 0x0) 20:34:01 executing program 0: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r1, r2) write$9p(r0, &(0x7f0000000040)='z', 0x1) [ 322.340308] can: request_module (can-proto-0) failed. 20:34:01 executing program 5: waitid(0x1, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 2: socket(0x1d, 0x0, 0x0) [ 322.381015] can: request_module (can-proto-0) failed. 20:34:01 executing program 5: waitid(0x0, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:01 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x220100) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) [ 322.424511] can: request_module (can-proto-0) failed. 20:34:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 20:34:01 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) 20:34:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 20:34:01 executing program 5: waitid(0x0, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x448000, 0x0) pipe2$9p(&(0x7f0000000100), 0x80000) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 20:34:01 executing program 5: waitid(0x0, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 20:34:01 executing program 1: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x220100) 20:34:01 executing program 4: rt_sigaction(0x8, &(0x7f00000001c0)={&(0x7f0000000100)="660f76c8c4c1f97d1ef3e1b8f346a7c4e1f1688909000000c483155faf000000000244a766440fae316764f347a5c4227d5a9f1b23a163", 0x0, &(0x7f0000000180)="c48265df6700c4a111fa67b2c423616f6235fe6567d10b450fdb44beebc4012560dcc4637d390f3166dec7f30fbdd58fe8689ecc42", {[0x8]}}, &(0x7f00000002c0)={&(0x7f0000000200)="c4817f110f0f52550ef3460faef264f30f51d5c4e12565d0f30f01ea66400fc27c01080fc463f9df580f3026663e2ef346ab430fe55207", 0x0, &(0x7f0000000240)="c44261ab89c2000000c463cd0e940e0c00000002c4017c59353ae49fb8c4a255b78b4cf60000ed2664f20f5e44ea00d867d626410f16e33ef30fae7307420ff53cc1"}, 0x8, &(0x7f0000000d80)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x349682, 0x0) eventfd2(0x1ff, 0x800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000e00)='/dev/audio#\x00', 0xc284, 0x460c0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000e40)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000dc0)=0x1, 0x4) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000340)={0x2, 0x400, @start={0x0, 0x1, "d890435790d90596b4629eb849da34ad43562582a15badd0665d67afe89f67dce6644dc08ab06231e72188dcc55a102e280aad6ad880edd4df2aba81a4cf8916db7881b25d5291b98f77dbb86153afcea9fe468a671cdf73bd0c393b44be1657d6b5454c488d241dc3458e58082097098b89544741ae1cb79789ab9d8cc8c3401356ac90049da230c5af67757bb99042055075eecbbc432db0da13ed1dabba26d28ed1f0b95df63b409d0124fd51d891e52b9664b5b339efd92ac6a69b18660ef8d527befd06594473906f237d15c626df6fb7c4df42c78035a01aa5fd8ef5e5a40b43db909d833b620b89238070d25adbecec816f3f9dab936c6d27dd8ca031ee26e4ef2633b9b1a02ccbae9c890ccf908209845234605eaf284c2ce8a8a36671d661614e51f6816f25a3dccbb41da82c4c759a54229124f61cc7c2407880a0f81072c2d1cfd2a1fccec9594148313bb51ba254a3498ea7d8deb9f27b88da3723b1cf4126a47dfeca3f130b5d414450e690cc82a0af2eb62517bc2d91435be30d7f8d5c6d97d63abc420ef3ac0ce9627ef28cf294e083ca08d3ef4dd5dab2efc1de6de3add645f39912e7f5383ae6b0777c72f935cb64a84b4c2d19d959f8f45b79534febc6b560acfadcadcfe62ac62f95f6099004dfb8848b99c46b55e4df9f3ae5a288f7b0fd00d1405285d0f5e846723d0456c1d7bb0145c642498049d97aaa77cd332b0a34a555ccd8683f00b0ea7e1461f1e46a831569aed0e917c92cb5122ef90d8d78afb80bfd376b995df96f69245bbb2a14647cef440c03eaca0edb5c9eb2ad24a95bd7a0d3f5ed551d017204211bbe318ef4090a15f721732909cbf972332da8e04309779702ccb0361e8d4934709dd374e45b31eefbabc41d2bb43450573302e116d8aef38287a27283edbbe965dd5a6cb66477c3b3c33523c5daffa5e944259a1242e38b50a085a85bee0768d5ff8c4a0300d34e2bb34f91bd66bdc9ba8659e927eedaa436397163847db0c194fe087d4dea5798687593263d1ddc26fba73334a468ec00147efb97e92f1428b05fcb2461d814be5efd3ff6c8771763f7614cfd1859026ac39322112e05110e2d816c1be45f6bfc68f0ce4df986113c12684b29dd13848d2be6b03ea89c6cd60d3cd50dae4fd2b0fbc6607f0205b345b5f83f65776f0513c57cd644a5fbc8dd0df24ad03dc744c8b1828d860c2757f4474e77e22f20d4b9b1802d43b98cd57ec5678d068f6b56a37fab6f17a8f5eeaa83c29455e409ff0ebab0c96d4a772acea579c426d732a07034fa07436b93607dba35affb69842ed005fbf471d8e07c534832d3cc72f1fbd507d97bbccc0dbd498e797d8b144213deab6df7a0774d323f6969b5100e3fab07367a955470030a0d2e2bd442398ff94b44755ef5a530a9cebadb2bfe3c775739d6ef30eb59c8", "87a4bfbe74bf0af798e4f06d45e91098c2c5f54864871c431c8c166da85860faf336cdc7de3b19cb4f1b957d8e7c1bcd164704ae69ac48f881ca8fdde2810f5f05edd30e7f8f2536cbbc49c57442b79c76d0fb66bd35475c45c6afbf5072951139fd7f7592941d30f0833e708a3cb8e62bb9faf798cfa5a3c94959f8cbbace8b52df3dbe9b698e0f19096986121a4a66add7f9d1d44e0b11a47bd748a616dd7cc9231ffd7806955d891808b56fb47b3cecc3a404739925f17824fe3cd252b081f11216d6ea88fea2b80f994915412ee762ee61e746310f8a6f8a2255ac9e89726b4acce8bd322d8ed9ec19422bed70ea88978aa7b053ac0e7a9923d0a4d59312df763d402003a7da5c988bd9613171f763d2a8bf91c2ebbe4729a2562a0ea497f2abede42209bd55b47f10931d69ec5f027084b71e76a48e5f7659b259b478c3004aec6c9a6ac1c6f418b3bff20b316e2a294eab233eee2276c185c1dcd73919e974e8546927f9db7e57f5b4d05e9f167e54e1dee18efc0eff3d7cc482c64e213155960e7c26fa8b5407f2f665a2c80b61608d8c914b645470980b6e3a57cf43a6134e68d7e71388e8e821d3108423d0c69a60e74241b718eb1024300d64fccab3cef2c5d92d4ba61fbcde8a125017170ff8a2822d8d07aa12cfb88f38c0c4f07bb8d36be654ebc053ddd59a807a4303379222ff882d6728961c58aca3a9a7a59a84000fd68158a703eb72034cf81ec5e5ace82e3cf50b815618649896abbfeb75eee7ebd3706e59b6e7a1f0886a770e4c02ba2d8f2a4037eb09f0149e2a97173444a913b06abb1aed551b8a5c286f54eefe8764c3d441b1f6df727b5ceae1b913eae8c26b2d368607662fcaaaec70fcdfdfbc4ddb856a166894c49d0d3158924d4c1cc01afa5a4b2995bb0a419e946569350400bbc41e7b56e3e4d5777501cdf8346e0d1cb6813011b95d80b1f2f44614a27a0b9e1f44594e97a77146a6965dcd450ff37b5f72a89b2a80af6dc64a2883aec68b947fd114f079b5aa45e1dc69f74cb63debbb9d21b47b56caa9822771c77489a7baf2668f3b2b257bb05df60d2756909a051e8bf0409fd1c8611fe593693e8874a8fb72d1cc02284456fd790fd8fc83d2b73b98c391f0617adac59322dad6d62d1ce2fadee3d83c4d8e11dce35818ea775fbdb91924044c1c010f1520afbeec5a675d7835b31125bf5fef3a4eca2c3fa7686baf9d4a82b9d4accde2458bbbaa798557eb7db0a9bc5ad84e8362a8cdc3df5699db1f957928e207f9905b03d1033b37be89bac1834814bfba6195af55a29e6b7d8b139409a3d7e0a9e32cf646df914c0ad9f8f2967b3958ea0bddbafcf7e33398fbc3b1434c77cfe6bc15b2af24f182776d71e617ef0375bce77c7d1abd42b18f0b251ce36f1a4c0dec3dc985d9488950100db9bfe9912278c6cd85"}, [0x401, 0x0, 0x8, 0x80000000, 0x153, 0x401, 0x1, 0x7ff, 0x5, 0x79, 0x2000000, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x8, 0x400, 0x6, 0x5, 0x1000, 0xfffffffffffffeff, 0x5, 0x40, 0x0, 0x7, 0x64, 0x7, 0x1f, 0x4, 0x9, 0x6, 0x8, 0x7, 0x511451fe, 0x2, 0x200, 0x8, 0x4, 0x2, 0x8, 0x800000000000027, 0x3, 0x1, 0x0, 0x2, 0xae, 0x4, 0x7, 0x4, 0x0, 0x9, 0x2, 0x80000000, 0x1, 0x8000, 0x7fff, 0x3165, 0x8, 0x6, 0x6, 0xe6, 0xc0, 0x9]}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000e80)={0x2, 0x4e21, @loopback}, 0x10) 20:34:01 executing program 0: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x9}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="04", 0x1) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000080)=""/95) socket(0x2a, 0x80000, 0x2) 20:34:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 20:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:01 executing program 1: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x220100) 20:34:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:01 executing program 5: waitid(0x1, 0x0, 0x0, 0x8, &(0x7f0000000300)) 20:34:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:01 executing program 1: syz_open_dev$sndpcmp(0x0, 0x7ff7ffff, 0x220100) 20:34:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:02 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:02 executing program 5: waitid(0x1, 0x0, 0x0, 0x0, &(0x7f0000000300)) 20:34:02 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x408000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000000c0)={0x1, [[0x0, 0x81, 0x9, 0x0, 0x2c, 0xfff, 0x6, 0x7], [0x5, 0x10001, 0x7, 0x7, 0x2, 0x5, 0x2, 0xfd], [0x6, 0x6, 0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x8]], [], [{0x1, 0x6, 0x0, 0x1, 0x1, 0x1}, {0x7, 0xee, 0x1, 0x1, 0x1, 0x1}, {0x80000000, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1}, {0x101, 0x9, 0x1, 0x1, 0x1}, {0xa61e, 0xff, 0x1, 0x1, 0x1}, {0x3, 0x8}, {0x795d, 0x7, 0x0, 0x1}, {0x9, 0xfffffff8, 0x0, 0x0, 0x1}, {0x80, 0x1dbf, 0x0, 0x1}, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1}, {0x3d10949b, 0x6, 0x1, 0x0, 0x1}], [], 0x800}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) 20:34:02 executing program 0: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x7, 0x1, {{0x1, '('}, 0x2}}, 0xe) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$sock_ifreq(r1, 0x19a2d, &(0x7f0000000080)={'caif0\x00', @ifru_mtu}) mq_open(&(0x7f0000000100)='batadv0\x00', 0x1, 0x10, &(0x7f0000000140)={0x2, 0x1ff, 0x33b, 0x1ff}) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:02 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:02 executing program 5: waitid(0x1, 0x0, 0x0, 0x0, &(0x7f0000000300)) 20:34:02 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x64f01) 20:34:02 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:02 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x64f01) 20:34:02 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x64f01) 20:34:02 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:02 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xc789) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:02 executing program 0: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f00000000c0)={0x0, [[0xffff0001, 0x10000, 0x80000001, 0x6, 0xfff, 0x7ba7, 0x2, 0x7ff], [0x1f, 0x2, 0xcb, 0x0, 0x7f07, 0x7, 0x3f, 0x80000000], [0xa287, 0x7fffffff, 0x5, 0xffff2404, 0x7f498000, 0xd, 0x21003ad6, 0x6]], [], [{0x1d6ee92c, 0x4, 0x1}, {0x0, 0x40, 0x1, 0x0, 0x1}, {0xe020, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x86, 0x1, 0x0, 0x1}, {0xffffffe6, 0x8, 0x1, 0x0, 0x1}, {0x8e6e, 0x3f}, {0x0, 0x7f5, 0x0, 0x1}, {0x81, 0xfffffffb, 0x1}, {0xce2, 0x20, 0x1, 0x1, 0x1, 0x1}, {0x3, 0xf4f, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x1ff, 0x0, 0x0, 0x1}, {0xffffffff, 0x8, 0x0, 0x1, 0x1}], [], 0x6}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:02 executing program 5: waitid(0x1, 0x0, 0x0, 0x0, &(0x7f0000000300)) 20:34:02 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220100) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:02 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:02 executing program 5: waitid(0x1, 0x0, 0x0, 0x8, 0x0) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:02 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="7c1163fa9e251628ccd701236b5ac09d7673e27a1c6df6d66dca025669e0ccd6c96d6ac6897a3a5b882f67e90b7946605625a1e3fc67afcb703824f33231ac1b84ab0ffff032db8232b1f7e3b70666f79136785cde7c0e2bcbe90ce5333927db8f85a6173f90ebe36a2fb8a57dc3e1f622c65bf799a22d7e84f4eeacb58ddcc0a2b1436516903e3d3cf588ddcd675e4a722fce0a68f69d882f0a10db9e6bf57760160c49d6ccb68565d5ddb0587bc63c60ff85b82acc7e78c299980206fa570bf885daeab054b4f5bee1794d4704e81b45ab255d1651760a79f08117135520a53e958bcffc853a3acc61cf18e8c381f929cf672fa934f01e934b4c4769661f1c0c4c0c09b2cceb8810f1f22ff61055810dafb4295414d251a75e1f5b013926258ff961d693e6951aa613ba97deda3ceb72bfccd3c66931750f22688a9546b14f64a0b5892be92ea1971550610874000000000000000000c51a91d75980012f140fd758b5ffd97696a5b1774b772c0fc7d26a1f367dca78afa3f278c1fce99701023977ecb9f77976e43ceb1f6c064d8c850aa51a7d70e2780b9e4587622afb7c14ef1c232bf88311bdd764c5dc0dcc99395dbe89fb3d0fc3b8236c11dc3b"], 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x8}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x220781, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0xffffffffffffff01) 20:34:02 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff7ffff, 0x0) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:02 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x101, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xc789) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:02 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1d4, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x44, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41d971e9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x337229ad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x164fe409}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34b87440}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2423922e}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x17c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x681e89e0}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x752fca3a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c732d07}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42444f22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22e3df3a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74d49755}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x674d99d3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x396209fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c0c4e97}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a1e9daa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x206ed3c9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b0aa258}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d80cf53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x762c96df}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ae76847}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4cde41a5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21e71039}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b4cd810}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x577cb77d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60199d69}]}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:02 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x64f01) 20:34:02 executing program 4: socket(0xb, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x307380, 0x0) inotify_init() 20:34:02 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x101, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x64f01) 20:34:02 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xc789) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:02 executing program 0: pipe2$9p(&(0x7f0000000000), 0x2800) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2800) write$9p(r0, &(0x7f00000000c0)="ea8789b0cea2d786d704385328c748617b94066e10a1ca2b1ee4474dc922f2a4451849445d20ee8a68ba638ba6557854367ff4f5b953412a058021f261cde09f13fdd6e4510bede0a62b9a8a74d3cc93e028d159ddeef2028a1c06754a96aa562e02336425201cf7a9562bba4bd95c85d127aab1d30e0fe4b3f0acaf482ececd9c4edf944f3df8f0302d831bad1235d64b99f1c8fb9929232792440d2b759afe1b9d559058b55f8b22d6877585c67942549f98a440f5889da095cd8e6aef0b797f45770df0ad4eeb085f641d8c303f9dcd3dd5", 0xffffff00) 20:34:02 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x64f01) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) 20:34:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) 20:34:02 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0xc0801) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r1, 0x7, 0x6}) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x9, 0x9}) 20:34:02 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x101, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x8}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xc789) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:02 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x30d180, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2c0200, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x6, 0x9af}) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x8}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="7c1163fa9e251628ccd701236b5ac09d7673e27a1c6df6d66dca025669e0ccd6c96d6ac6897a3a5b882f67e90b7946605625a1e3fc67afcb703824f33231ac1b84ab0ffff032db8232b1f7e3b70666f79136785cde7c0e2bcbe90ce5333927db8f85a6173f90ebe36a2fb8a57dc3e1f622c65bf799a22d7e84f4eeacb58ddcc0a2b1436516903e3d3cf588ddcd675e4a722fce0a68f69d882f0a10db9e6bf57760160c49d6ccb68565d5ddb0587bc63c60ff85b82acc7e78c299980206fa570bf885daeab054b4f5bee1794d4704e81b45ab255d1651760a79f08117135520a53e958bcffc853a3acc61cf18e8c381f929cf672fa934f01e934b4c4769661f1c0c4c0c09b2cceb8810f1f22ff61055810dafb4295414d251a75e1f5b013926258ff961d693e6951aa613ba97deda3ceb72bfccd3c66931750f22688a9546b14f64a0b5892be92ea1971550610874000000000000000000c51a91d75980012f140fd758b5ffd97696a5b1774b772c0fc7d26a1f367dca78afa3f278c1fce99701023977ecb9f77976e43ceb1f6c064d8c850aa51a7d70e2780b9e4587622afb7c14ef1c232bf88311bdd764c5dc0dcc99395dbe89fb3d0fc3b8236c11dc3b"], 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x8}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x8}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000140)) 20:34:02 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:02 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xc789) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) 20:34:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:02 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xe400, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4, 0x0, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}], 0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, r2, {0x8001}}, 0x18) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) getpgrp(0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:02 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="7c1163fa9e251628ccd701236b5ac09d7673e27a1c6df6d66dca025669e0ccd6c96d6ac6897a3a5b882f67e90b7946605625a1e3fc67afcb703824f33231ac1b84ab0ffff032db8232b1f7e3b70666f79136785cde7c0e2bcbe90ce5333927db8f85a6173f90ebe36a2fb8a57dc3e1f622c65bf799a22d7e84f4eeacb58ddcc0a2b1436516903e3d3cf588ddcd675e4a722fce0a68f69d882f0a10db9e6bf57760160c49d6ccb68565d5ddb0587bc63c60ff85b82acc7e78c299980206fa570bf885daeab054b4f5bee1794d4704e81b45ab255d1651760a79f08117135520a53e958bcffc853a3acc61cf18e8c381f929cf672fa934f01e934b4c4769661f1c0c4c0c09b2cceb8810f1f22ff61055810dafb4295414d251a75e1f5b013926258ff961d693e6951aa613ba97deda3ceb72bfccd3c66931750f22688a9546b14f64a0b5892be92ea1971550610874000000000000000000c51a91d75980012f140fd758b5ffd97696a5b1774b772c0fc7d26a1f367dca78afa3f278c1fce99701023977ecb9f77976e43ceb1f6c064d8c850aa51a7d70e2780b9e4587622afb7c14ef1c232bf88311bdd764c5dc0dcc99395dbe89fb3d0fc3b8236c11dc3b"], 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x8}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:02 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xc789) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) 20:34:02 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:02 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:03 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xc789) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) 20:34:03 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:03 executing program 2: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:03 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0xffffffffffffffff, r2) 20:34:03 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:03 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x8}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:03 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:03 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x9) 20:34:03 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x40001) 20:34:03 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x40001) 20:34:03 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:03 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x40001) 20:34:03 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x200500) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/215, 0xd7}, {&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000000200)=""/80, 0x50}, {&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000280)=""/115, 0x73}, {&(0x7f0000000400)=""/122, 0x7a}], 0x6, &(0x7f0000000780)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000500)=""/39, 0x27}, &(0x7f0000000540), 0x10}}, @mask_fadd={0x58, 0x114, 0x8, {{0x26, 0x9}, &(0x7f0000000580)=0x7, &(0x7f00000005c0)=0x6, 0x9, 0x3, 0x7, 0x8, 0xa, 0x6}}, @mask_fadd={0x58, 0x114, 0x8, {{0xff}, &(0x7f0000000600), &(0x7f0000000640)=0x200, 0x765e, 0x20, 0x25b, 0x10000, 0x20, 0x1000}}, @rdma_dest={0x18, 0x114, 0x2, {0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x6}, &(0x7f0000000680)=0x7, &(0x7f00000006c0)=0x4, 0x7, 0x6, 0x200, 0x200, 0x0, 0x8}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x89c}, &(0x7f0000000700)=0x20, &(0x7f0000000740)=0x4, 0x0, 0x5, 0x7163, 0x8, 0x2, 0x7fff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x5}], 0x1c0}, 0x4000800) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 20:34:03 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x40001) 20:34:03 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:03 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x40001) 20:34:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:03 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000140)) 20:34:03 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x40001) 20:34:03 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:03 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x0) 20:34:04 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x0) 20:34:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:04 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:04 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x204181, 0x0) 20:34:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:04 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x0) 20:34:04 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:04 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x0) 20:34:04 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0xffffffffffffffff, r2) 20:34:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0xffffffffffffffff, r2) 20:34:04 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0xffffffffffffffff, r2) 20:34:04 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:04 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = geteuid() setresuid(r0, 0xffffffffffffffff, 0x0) 20:34:04 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:04 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = geteuid() setresuid(r0, 0xffffffffffffffff, 0x0) 20:34:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:04 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = geteuid() setresuid(r0, 0xffffffffffffffff, 0x0) 20:34:04 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) 20:34:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r1) 20:34:04 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) 20:34:04 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r0) 20:34:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:04 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) 20:34:04 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r0) 20:34:04 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:04 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xe400, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4, 0x0, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}], 0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, r2, {0x8001}}, 0x18) 20:34:04 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r0) 20:34:04 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x204180, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r1) 20:34:04 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) getpgrp(0x0) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x204180, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r1) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x204180, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r1) 20:34:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 20:34:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r1) 20:34:04 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 20:34:04 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 20:34:04 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:05 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) 20:34:05 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="7c1163fa9e251628ccd701236b5ac09d7673e27a1c6df6d66dca025669e0ccd6c96d6ac6897a3a5b882f67e90b7946605625a1e3fc67afcb703824f33231ac1b84ab0ffff032db8232b1f7e3b70666f79136785cde7c0e2bcbe90ce5333927db8f85a6173f90ebe36a2fb8a57dc3e1f622c65bf799a22d7e84f4eeacb58ddcc0a2b1436516903e3d3cf588ddcd675e4a722fce0a68f69d882f0a10db9e6bf57760160c49d6ccb68565d5ddb0587bc63c60ff85b82acc7e78c299980206fa570bf885daeab054b4f5bee1794d4704e81b45ab255d1651760a79f08117135520a53e958bcffc853a3acc61cf18e8c381f929cf672fa934f01e934b4c4769661f1c0c4c0c09b2cceb8810f1f22ff61055810dafb4295414d251a75e1f5b013926258ff961d693e6951aa613ba97deda3ceb72bfccd3c66931750f22688a9546b14f64a0b5892be92ea1971550610874000000000000000000c51a91d75980012f140fd758b5ffd97696a5b1774b772c0fc7d26a1f367dca78afa3f278c1fce99701023977ecb9f77976e43ceb1f6c064d8c850aa51a7d70e2780b9e4587622afb7c14ef1c232bf88311bdd764c5dc0dcc99395dbe89fb3d0fc3b8236c11dc3b"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r0) 20:34:05 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:05 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 20:34:05 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 20:34:05 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r0) 20:34:05 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 20:34:05 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xffffffffffffffff, r0) 20:34:05 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 20:34:05 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(r0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 20:34:05 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) 20:34:05 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:05 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(r0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 20:34:05 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(r0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 20:34:05 executing program 5: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="7c1163fa9e251628ccd701236b5ac09d7673e27a1c6df6d66dca025669e0ccd6c96d6ac6897a3a5b882f67e90b7946605625a1e3fc67afcb703824f33231ac1b84ab0ffff032db8232b1f7e3b70666f79136785cde7c0e2bcbe90ce5333927db8f85a6173f90ebe36a2fb8a57dc3e1f622c65bf799a22d7e84f4eeacb58ddcc0a2b1436516903e3d3cf588ddcd675e4a722fce0a68f69d882f0a10db9e6bf57760160c49d6ccb68565d5ddb0587bc63c60ff85b82acc7e78c299980206fa570bf885daeab054b4f5bee1794d4704e81b45ab255d1651760a79f08117135520a53e958bcffc853a3acc61cf18e8c381f929cf672fa934f01e934b4c4769661f1c0c4c0c09b2cceb8810f1f22ff61055810dafb4295414d251a75e1f5b013926258ff961d693e6951aa613ba97deda3ceb72bfccd3c66931750f22688a9546b14f64a0b5892be92ea1971550610874000000000000000000c51a91d75980012f140fd758b5ffd97696a5b1774b772c0fc7d26a1f367dca78afa3f278c1fce99701023977ecb9f77976e43ceb1f6c064d8c850aa51a7d70e2780b9e4587622afb7c14ef1c232bf88311bdd764c5dc0dcc99395dbe89fb3d0fc3b8236c11dc3b"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x40001) 20:34:05 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) setresuid(0x0, 0xffffffffffffffff, 0x0) 20:34:05 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) setresuid(0x0, 0xffffffffffffffff, 0x0) 20:34:05 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:05 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) setresuid(0x0, 0xffffffffffffffff, 0x0) 20:34:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:05 executing program 3: rt_sigaction(0x8, &(0x7f00000001c0)={&(0x7f0000000100)="660f76c8c4c1f97d1ef3e1b8f346a7c4e1f1688909000000c483155faf000000000244a766440fae316764f347a5c4227d5a9f1b23a163", 0x0, &(0x7f0000000180)="c48265df6700c4a111fa67b2c423616f6235fe6567d10b450fdb44beebc4012560dcc4637d390f3166dec7f30fbdd58fe8689ecc42", {[0x8]}}, &(0x7f00000002c0)={&(0x7f0000000200)="c4817f110f0f52550ef3460faef264f30f51d5c4e12565d0f30f01ea66400fc27c01080fc463f9df580f3026663e2ef346ab430fe55207", 0x0, &(0x7f0000000240)="c44261ab89c2000000c463cd0e940e0c00000002c4017c59353ae49fb8c4a255b78b4cf60000ed2664f20f5e44ea00d867d626410f16e33ef30fae7307420ff53cc1"}, 0x8, &(0x7f0000000d80)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x349682, 0x0) eventfd2(0x1ff, 0x800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000e00)='/dev/audio#\x00', 0xc284, 0x460c0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000e40)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000dc0)=0x1, 0x4) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000340)={0x2, 0x400, @start={0x0, 0x1, "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", "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"}, [0x401, 0x0, 0x8, 0x80000000, 0x153, 0x401, 0x1, 0x7ff, 0x5, 0x79, 0x2000000, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x8, 0x400, 0x6, 0x5, 0x1000, 0xfffffffffffffeff, 0x5, 0x40, 0x0, 0x7, 0x64, 0x7, 0x1f, 0x4, 0x9, 0x6, 0x8, 0x7, 0x511451fe, 0x2, 0x200, 0x8, 0x4, 0x2, 0x8, 0x800000000000027, 0x3, 0x1, 0x0, 0x2, 0xae, 0x4, 0x7, 0x4, 0x0, 0x9, 0x2, 0x80000000, 0x1, 0x8000, 0x7fff, 0x3165, 0x8, 0x6, 0x6, 0xe6, 0xc0, 0x9]}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000e80)={0x2, 0x4e21, @loopback}, 0x10) 20:34:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:05 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x3) 20:34:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 20:34:05 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:05 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:05 executing program 0: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:05 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:05 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:34:05 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:05 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:05 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:05 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:05 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:05 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 20:34:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:05 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r1, r2) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:05 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r1, r2) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:05 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x22000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:05 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x175e82, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:05 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r1, r2) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:05 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r0, r1) 20:34:06 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 20:34:06 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r0, r1) 20:34:06 executing program 3: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:06 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 20:34:06 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:06 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:06 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:06 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 3: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 20:34:06 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 5: syz_open_dev$audion(0x0, 0x1, 0x64f01) 20:34:06 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:06 executing program 4: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x64f01) 20:34:06 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 3: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 20:34:06 executing program 5: syz_open_dev$audion(0x0, 0x1, 0x64f01) 20:34:06 executing program 2: clone(0x8000100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 1: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)={0x8}) 20:34:06 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:06 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, 0x0, 0x0) 20:34:06 executing program 5: syz_open_dev$audion(0x0, 0x1, 0x64f01) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) 20:34:06 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) 20:34:06 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) 20:34:06 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:06 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r0, r1) 20:34:06 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:06 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:06 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:06 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:06 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:06 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:06 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r0, r1) 20:34:06 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x64f01) 20:34:06 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:06 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:06 executing program 2: clone(0x8000100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) inotify_rm_watch(r0, r1) 20:34:06 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, 0x0, 0x0) 20:34:06 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:06 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:06 executing program 2: clone(0x8000100, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:06 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:07 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:07 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000140)="7257a1000000000000000868401028c6f3971269b7cb498d1e5de58320e54df0544cea5019c23cc682510a86e59506db6045abae050a0abba3ee1bfc7c35366b290ac68d078a88f681f8eb0438d6e7baa27cf200d5b63493584a34937dbd846cb80d11ff1826f8566e6a091179c3749ad08122efe6f5565a9530893a54cd9b9c76d0bf27d63a4f22846e4b8d0a2502829e214b0f39ea499b88f60f1228f640cc83af97282b41f4e33ea322df7881aa723486d6505667221f1fa48eaa7e2e2eb4c450e8f7d8edc13c7fed209c95fd907946", 0xd1) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x80000001) 20:34:07 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x8b, 0x70b8, 0x1}) socket(0x1d, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0xff80, 0x73, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000002200)={0x0, 0x0, r0, 0x3f, 0x80000}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000002380)='/dev/md0\x00', 0x200200, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000023c0)) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002100)={0x78, 0x0, r3, {0x8, 0x80000000, 0x0, {0x0, 0x9, 0x1, 0x5, 0x3, 0xdf85, 0xe662, 0xb942, 0xb1b, 0x4000, 0x734, 0x0, 0x0, 0x9, 0x7e9}}}, 0x78) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r5 = syz_open_dev$audion(&(0x7f00000022c0)='/dev/audio#\x00', 0xffffffff, 0x20000) read$char_usb(r5, &(0x7f0000002300)=""/56, 0x38) openat$fuse(0xffffffffffffff9c, &(0x7f0000002340)='/dev/fuse\x00', 0x2, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000002400)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000002280)) 20:34:07 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) 20:34:07 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 20:34:07 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 0: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)) [ 327.868077] can: request_module (can-proto-0) failed. 20:34:07 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x8b, 0x70b8, 0x1}) socket(0x1d, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0xff80, 0x73, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000002200)={0x0, 0x0, r0, 0x3f, 0x80000}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000002380)='/dev/md0\x00', 0x200200, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000023c0)) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002100)={0x78, 0x0, r3, {0x8, 0x80000000, 0x0, {0x0, 0x9, 0x1, 0x5, 0x3, 0xdf85, 0xe662, 0xb942, 0xb1b, 0x4000, 0x734, 0x0, 0x0, 0x9, 0x7e9}}}, 0x78) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r5 = syz_open_dev$audion(&(0x7f00000022c0)='/dev/audio#\x00', 0xffffffff, 0x20000) read$char_usb(r5, &(0x7f0000002300)=""/56, 0x38) openat$fuse(0xffffffffffffff9c, &(0x7f0000002340)='/dev/fuse\x00', 0x2, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000002400)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000002280)) 20:34:07 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000340)={0x401, [[0x6, 0x1, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x8000], [0x7, 0x0, 0x40, 0xfffffffd, 0x7fff, 0x2, 0x4a9, 0x401], [0xfffffff8, 0x9, 0x2, 0x8, 0x1ceeaf7c, 0x7fffffff, 0x8, 0x3]], [], [{0x1f, 0x2}, {0x8, 0x400, 0x1, 0x1}, {0x0, 0x759, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9, 0x0, 0x1, 0x1}, {0x81, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1}, {0xcc78, 0x3f, 0x0, 0x0, 0x1}], [], 0x800}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) [ 327.949346] can: request_module (can-proto-0) failed. 20:34:07 executing program 0: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000340)={0x401, [[0x6, 0x1, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x8000], [0x7, 0x0, 0x40, 0xfffffffd, 0x7fff, 0x2, 0x4a9, 0x401], [0xfffffff8, 0x9, 0x2, 0x8, 0x1ceeaf7c, 0x7fffffff, 0x8, 0x3]], [], [{0x1f, 0x2}, {0x8, 0x400, 0x1, 0x1}, {0x0, 0x759, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9, 0x0, 0x1, 0x1}, {0x81, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1}, {0xcc78, 0x3f, 0x0, 0x0, 0x1}], [], 0x800}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000340)={0x401, [[0x6, 0x1, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x8000], [0x7, 0x0, 0x40, 0xfffffffd, 0x7fff, 0x2, 0x4a9, 0x401], [0xfffffff8, 0x9, 0x2, 0x8, 0x1ceeaf7c, 0x7fffffff, 0x8, 0x3]], [], [{0x1f, 0x2}, {0x8, 0x400, 0x1, 0x1}, {0x0, 0x759, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9, 0x0, 0x1, 0x1}, {0x81, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1}, {0xcc78, 0x3f, 0x0, 0x0, 0x1}], [], 0x800}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000340)={0x401, [[0x6, 0x1, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x8000], [0x7, 0x0, 0x40, 0xfffffffd, 0x7fff, 0x2, 0x4a9, 0x401], [0xfffffff8, 0x9, 0x2, 0x8, 0x1ceeaf7c, 0x7fffffff, 0x8, 0x3]], [], [{0x1f, 0x2}, {0x8, 0x400, 0x1, 0x1}, {0x0, 0x759, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9, 0x0, 0x1, 0x1}, {0x81, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1}, {0xcc78, 0x3f, 0x0, 0x0, 0x1}], [], 0x800}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 0: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)) 20:34:07 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 4: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 5: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1000000) 20:34:07 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000340)={0x401, [[0x6, 0x1, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x8000], [0x7, 0x0, 0x40, 0xfffffffd, 0x7fff, 0x2, 0x4a9, 0x401], [0xfffffff8, 0x9, 0x2, 0x8, 0x1ceeaf7c, 0x7fffffff, 0x8, 0x3]], [], [{0x1f, 0x2}, {0x8, 0x400, 0x1, 0x1}, {0x0, 0x759, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9, 0x0, 0x1, 0x1}, {0x81, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1}, {0xcc78, 0x3f, 0x0, 0x0, 0x1}], [], 0x800}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 4: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:07 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r3, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000340)={0x401, [[0x6, 0x1, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x8000], [0x7, 0x0, 0x40, 0xfffffffd, 0x7fff, 0x2, 0x4a9, 0x401], [0xfffffff8, 0x9, 0x2, 0x8, 0x1ceeaf7c, 0x7fffffff, 0x8, 0x3]], [], [{0x1f, 0x2}, {0x8, 0x400, 0x1, 0x1}, {0x0, 0x759, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9, 0x0, 0x1, 0x1}, {0x81, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1}, {0xcc78, 0x3f, 0x0, 0x0, 0x1}], [], 0x800}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 5: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 4: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000007c0)=""/155) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0x401, [[0x6, 0x1, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x8000], [0x7, 0x0, 0x40, 0xfffffffd, 0x7fff, 0x2, 0x4a9, 0x401], [0xfffffff8, 0x9, 0x2, 0x8, 0x1ceeaf7c, 0x7fffffff, 0x8, 0x3]], [], [{0x1f, 0x2}, {0x8, 0x400, 0x1, 0x1}, {0x0, 0x759, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9, 0x0, 0x1, 0x1}, {0x81, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1}, {0xcc78, 0x3f, 0x0, 0x0, 0x1}], [], 0x800}) 20:34:07 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:07 executing program 1: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 5: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 1: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:07 executing program 4: clone(0x8000100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:07 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:07 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000007c0)=""/155) 20:34:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 1: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:08 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 20:34:08 executing program 5: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:08 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20003) 20:34:08 executing program 4: clone(0x8000100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:08 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:08 executing program 1: clone(0x8000100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x0, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)) 20:34:08 executing program 5: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000080)) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:08 executing program 4: clone(0x8000100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 1: clone(0x8000100, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:08 executing program 5: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x0, 0x80000000, 0xc}) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x0, 0x0, 0xc}) 20:34:08 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)) 20:34:08 executing program 1: clone(0x8000100, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:08 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 20:34:08 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 4: clone(0x8000100, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:08 executing program 5: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 1: clone(0x8000100, 0x0, 0x0, 0x0, 0x0) 20:34:08 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:08 executing program 5: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:08 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 1: clone(0x8000100, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") 20:34:08 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:08 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 4: clone(0x8000100, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:08 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:08 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_timedreceive(r2, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:08 executing program 2: clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 5: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:08 executing program 2: clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:08 executing program 4: clone(0x8000100, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:08 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:08 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:08 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:08 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:08 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 5: clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4042, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:09 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedreceive(r1, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 5: clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:09 executing program 0: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:09 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedreceive(r1, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 5: clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) 20:34:09 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedreceive(r1, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 3: pipe2$9p(&(0x7f0000000000), 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedreceive(r0, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:09 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc41") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) 20:34:09 executing program 3: pipe2$9p(&(0x7f0000000000), 0x4000) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedreceive(r0, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:09 executing program 5: clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:09 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 5: clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedreceive(r0, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:09 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 5: clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 0: clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:09 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec6921", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 3: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) mq_timedreceive(r0, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:10 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:10 executing program 3: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) mq_timedreceive(r0, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec6921", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 0: clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:10 executing program 3: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) mq_timedreceive(r0, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec6921", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 1: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 0: clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 1: pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:10 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 2: clone(0x0, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 0: clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:10 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:10 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/195, 0xc3, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:10 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:10 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x1, 0xffffff9d}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc3c}]}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x4000810) 20:34:10 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000005c0)={{0x2, 0x0, 0x3, 0x1}, 0x1f, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x5, 0x80000000, 0xc}) 20:34:10 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x68a, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:10 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000200)="b360c2b8b7546c9bd8b9bdc45fc21e69be00f004c01b9abc258aae2ce73d7290ffc2d9ddb4a61bdf6d028e52303e33312649aad68aedfadab2a757f6c2e1fc4b1387b6d32244d9ec4e631a776a6379156ff1b6e621602bfbfcffdadfe355938ca8", 0x61) 20:34:10 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:10 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba43", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}) 20:34:11 executing program 1: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000180)) 20:34:11 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x20000) 20:34:11 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba43", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 1: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 2: write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, 0x0, {0xffff}}, 0x18) clone(0x80000, &(0x7f00000004c0)="28b4372279d50698ea8f609d180a9f0325915c09962dd3110bba9858147fb70eee5f9337d72b986e1a91eb5da54546fabd1e69cde5c214a7e7fb93ffccc5d159a91f1744ff0ab7056d5d10b52db12996298f1628c57d6ca1d8b728f88638dcfcb70c8543e2a191eb10ab8a9857a984a99bc0b6e99f0c7cf55a44c6d8bd65c28f15ac67f1aaeb5638afe82a6100019dbe7c6ecc1d4e1e39cf7edd9b76b724e73b6d0669a62bd775f4136610f9e804c6c32df5ef7bcf4f53c6fe8cc7ba00eb94ec27", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="40b07a9469fa0840abe38fa767c4779d57cc74a7213e052a909a4055e8c8226279859a943b3821224ffce858281c98b793a11e4ca7ec5f7ea55bda6128a50854936b8a128e2b6a1cda6093bc959dac853bdbc0994d90ff066155983da43416da5f0ac75f3a645074c4e62e3767b5ac5d13e0e464347b3cfaddd6ccd9f3e747614b5d7f0e6bc720a0dfd58a012266c9f4eb4b50bef78ba19e7915087539564babe6a5bb") ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 20:34:11 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba43", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 2: pipe2$9p(0x0, 0x4000) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: pipe2$9p(0x0, 0x4000) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: pipe2$9p(0x0, 0x4000) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 0: clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000080)=0x80, 0x4) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r3, &(0x7f00000000c0)="558a66dd4a4327034261297ca62a5bf01ebb523e8fe6a94a4f10b667eaa70db95b074582c142dcbc6130e795", 0x2c) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:11 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x8}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000600)={0x7ff, 0x0, 0x4, 0x0, 0x7961, {0x77359400}, {0x5, 0x8, 0x6, 0xe1, 0x6, 0x4, "25abf2a3"}, 0x2, 0x3, @fd=r1, 0x7ff, 0x0, r1}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000680)={0x8, 0x2, 0x4, 0x4, 0x7c4, {0x77359400}, {0x2, 0x1, 0x7f, 0x7, 0x9, 0x9, "6c2f0111"}, 0x5, 0x4, @fd=r2, 0x100}) write$9p(r0, &(0x7f0000000040)="a4", 0x1) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r0, 0x0, 0x0) 20:34:11 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r3, &(0x7f00000000c0)="558a66dd4a4327034261297ca62a5bf01ebb523e8fe6a94a4f10b667eaa70db95b074582c142dcbc6130e795", 0x2c) 20:34:11 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r0, 0x0, 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r0, 0x0, 0x0) 20:34:11 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:11 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:11 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:12 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x8}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000600)={0x7ff, 0x0, 0x4, 0x0, 0x7961, {0x77359400}, {0x5, 0x8, 0x6, 0xe1, 0x6, 0x4, "25abf2a3"}, 0x2, 0x3, @fd=r1, 0x7ff, 0x0, r1}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000680)={0x8, 0x2, 0x4, 0x4, 0x7c4, {0x77359400}, {0x2, 0x1, 0x7f, 0x7, 0x9, 0x9, "6c2f0111"}, 0x5, 0x4, @fd=r2, 0x100}) write$9p(r0, &(0x7f0000000040)="a4", 0x1) 20:34:12 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r1, 0x83000000) 20:34:12 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:12 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r3, &(0x7f00000000c0)="558a66dd4a4327034261297ca62a5bf01ebb523e8fe6a94a4f10b667eaa70db95b074582c142dcbc6130e795", 0x2c) 20:34:12 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:12 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:12 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r1, 0x83000000) 20:34:12 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r1, 0x83000000) 20:34:12 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:12 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r1, 0x83000000) 20:34:12 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) pipe2$9p(&(0x7f0000000100), 0x84000) 20:34:12 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", 0x0, &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:13 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x8}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000600)={0x7ff, 0x0, 0x4, 0x0, 0x7961, {0x77359400}, {0x5, 0x8, 0x6, 0xe1, 0x6, 0x4, "25abf2a3"}, 0x2, 0x3, @fd=r1, 0x7ff, 0x0, r1}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000680)={0x8, 0x2, 0x4, 0x4, 0x7c4, {0x77359400}, {0x2, 0x1, 0x7f, 0x7, 0x9, 0x9, "6c2f0111"}, 0x5, 0x4, @fd=r2, 0x100}) write$9p(r0, &(0x7f0000000040)="a4", 0x1) 20:34:13 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x83000000) 20:34:13 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:13 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:13 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:13 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:13 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x83000000) 20:34:13 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x83000000) 20:34:13 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:13 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:13 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:13 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:14 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x8}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000600)={0x7ff, 0x0, 0x4, 0x0, 0x7961, {0x77359400}, {0x5, 0x8, 0x6, 0xe1, 0x6, 0x4, "25abf2a3"}, 0x2, 0x3, @fd=r0, 0x7ff, 0x0, r0}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000680)={0x8, 0x2, 0x4, 0x4, 0x7c4, {0x77359400}, {0x2, 0x1, 0x7f, 0x7, 0x9, 0x9, "6c2f0111"}, 0x5, 0x4, @fd=r1, 0x100}) 20:34:14 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:14 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:14 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:14 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:14 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:14 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:14 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:14 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:14 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:14 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:14 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 20:34:15 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 20:34:15 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:15 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) socket$packet(0x11, 0x2, 0x300) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:15 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x8}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000600)={0x7ff, 0x0, 0x4, 0x0, 0x7961, {0x77359400}, {0x5, 0x8, 0x6, 0xe1, 0x6, 0x4, "25abf2a3"}, 0x2, 0x3, @fd=r0, 0x7ff, 0x0, r0}) 20:34:15 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 20:34:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:15 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:15 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:15 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x83000000) 20:34:15 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x83000000) 20:34:15 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:15 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x83000000) 20:34:15 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a83") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:15 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:16 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x8}) 20:34:16 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:16 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a83") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:16 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:16 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:16 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:16 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:16 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:16 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:16 executing program 2: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:17 executing program 2: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:17 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:17 executing program 2: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:17 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:17 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:17 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:17 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:17 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:17 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) clone(0x200000, &(0x7f0000000180)="c411adddc4d927d20a3a05066a01140c35506978d6e8409a1eb5eabfa46aa2ebcd113a3280fe37b87c03e95d17696d6baddb97778d354580ace984a3823e5f92c02970fc24b6d42d802e8bc9c51669324fde60863947a77caad67400c96101b83b7ee57df6fa88909e4ba63c7d2666f7fa4b10b0ac0d8730f2beffa7c29c7b62d2432bb13153e271c7cb24707ac18b5d9443668506e94c75843c53445cfa633c3d6a2c10092e5bfd81d3fb5151966b5e9fb0f17c34ae1ddbcb6cd209c73b328fc3ddd2ab815e81fb9250fb6a2ec8ae68f7a11bb6cc547e37", &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) 20:34:17 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:17 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:17 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:17 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 20:34:17 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 20:34:17 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 20:34:17 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 20:34:17 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:17 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:17 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:18 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:18 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:18 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:18 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:18 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) socket$packet(0x11, 0x2, 0x300) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:18 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc415f4e1326") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:18 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:18 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:18 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c33") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:18 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), 0x0, &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:18 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 20:34:18 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:19 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:19 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 20:34:19 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) pause() modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:19 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:19 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0xc0000) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x8, 0x8}) 20:34:19 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c33") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:19 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c33") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:19 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:19 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:19 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb, 0x77, 0x1, 0xffffff2a}, 0xb) 20:34:19 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb, 0x77, 0x1, 0xffffff2a}, 0xb) 20:34:19 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb, 0x77, 0x1, 0xffffff2a}, 0xb) 20:34:19 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:19 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb, 0x77, 0x1, 0xffffff2a}, 0xb) 20:34:20 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x1) modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:20 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a83") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:20 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:20 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb, 0x77, 0x1, 0xffffff2a}, 0xb) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:20 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d321") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:20 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a83") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:20 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d321") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:20 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb, 0x77, 0x1, 0xffffff2a}, 0xb) 20:34:20 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:20 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc41") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:20 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:20 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a83") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d321") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020}, 0x2020) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 3: modify_ldt$write2(0x11, 0x0, 0x0) 20:34:21 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 3: modify_ldt$write2(0x11, 0x0, 0x0) 20:34:21 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 2: r0 = syz_open_dev$audion(0x0, 0x0, 0x181002) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 2: r0 = syz_open_dev$audion(0x0, 0x0, 0x181002) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000080)="c780d7ef7b676c6220000000000000007e", 0x11) 20:34:21 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 2: r0 = syz_open_dev$audion(0x0, 0x0, 0x181002) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 3: modify_ldt$write2(0x11, 0x0, 0x0) 20:34:21 executing program 2: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d321") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 2: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 2: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r3, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, &(0x7f0000000100)) 20:34:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:34:21 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f1") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) 20:34:21 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x2400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:34:21 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d321") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d321") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f1") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:21 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f1") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:21 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f1") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) 20:34:21 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f1") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6e1fc41") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:21 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:21 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f146") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) 20:34:21 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @rc={0x1f, @any, 0x8}, @phonet={0x23, 0x1b, 0xe9, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002380)='virt_wifi0\x00', 0x7, 0x9, 0x1ff}) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f146") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:22 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) mq_timedsend(r2, &(0x7f0000000180)="476992ec75a0e0489960ebb01864b3c5b18c091d269669a133abe539990a912faef31010b578738f5ff7fb8a125217740aa7f1de891ef0098faaeb619363bfb16d656ee53401007198d3d51716501c3fa3ec96c2f779eeec9e1f867ac3c107340ea84c97d265a5063ee8bc42a8e2e486ac9694e2fff60147013220b12ad849c03f26b191925e3a12f08b765d667b1f", 0x8f, 0x8, &(0x7f0000000100)) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f146") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020}, 0x2020) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(0x0, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:22 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: syz_open_dev$audion(0x0, 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: syz_open_dev$audion(0x0, 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: syz_open_dev$audion(0x0, 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(0x0, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 3: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, r1, {0x3}}, 0x18) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x9}, 0x2) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x181002) 20:34:22 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(0x0, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x181002) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020}, 0x2020) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x181002) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) 20:34:22 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) 20:34:22 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(0x0, 0x1, 0x0) 20:34:22 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x181002) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3") pipe2$9p(0x0, 0x0) 20:34:22 executing program 2: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(0x0, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:22 executing program 2: syz_open_dev$audion(0x0, 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3") pipe2$9p(0x0, 0x0) 20:34:22 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(0x0, 0x1, 0x0) 20:34:22 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:22 executing program 1: pipe2$9p(&(0x7f0000000000), 0x2000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:22 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d321") pipe2$9p(&(0x7f0000000000), 0x0) 20:34:22 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:23 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:23 executing program 1: syz_open_dev$audion(0x0, 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:23 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r2, &(0x7f0000002080)={0x90, 0xfffffffffffffff5, r3, {0x0, 0x1, 0x4, 0x1, 0x1ff, 0x80000000, {0x2, 0x7fff, 0x20, 0x0, 0x4, 0x26d, 0x2, 0x6f, 0xc1800000, 0x6000, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x7}}}, 0x90) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:23 executing program 1: syz_open_dev$audion(0x0, 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:23 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3") pipe2$9p(0x0, 0x0) 20:34:23 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(0x0, 0x1, 0x0) 20:34:23 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r2, &(0x7f0000002080)={0x90, 0xfffffffffffffff5, r3, {0x0, 0x1, 0x4, 0x1, 0x1ff, 0x80000000, {0x2, 0x7fff, 0x20, 0x0, 0x4, 0x26d, 0x2, 0x6f, 0xc1800000, 0x6000, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x7}}}, 0x90) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:23 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:23 executing program 1: syz_open_dev$audion(0x0, 0x64, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r2, &(0x7f0000002080)={0x90, 0xfffffffffffffff5, r3, {0x0, 0x1, 0x4, 0x1, 0x1ff, 0x80000000, {0x2, 0x7fff, 0x20, 0x0, 0x4, 0x26d, 0x2, 0x6f, 0xc1800000, 0x6000, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x7}}}, 0x90) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r2, &(0x7f0000002080)={0x90, 0xfffffffffffffff5, r3, {0x0, 0x1, 0x4, 0x1, 0x1ff, 0x80000000, {0x2, 0x7fff, 0x20, 0x0, 0x4, 0x26d, 0x2, 0x6f, 0xc1800000, 0x6000, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x7}}}, 0x90) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:34:23 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="f6") pipe2$9p(0x0, 0x0) 20:34:23 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x40000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:23 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=[@fadd={0x58, 0x114, 0x6, {{0x1f2, 0xed2}, &(0x7f00000001c0)=0x3, &(0x7f0000000200)=0x6e5e, 0x200, 0xd4, 0x3, 0x3, 0x48, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x4}, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x7f, 0x3, 0xda, 0x6, 0x0, 0x20, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}], 0xc8, 0x1800}, 0x4000010) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) getuid() 20:34:23 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 20:34:23 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x181002) 20:34:23 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=[@fadd={0x58, 0x114, 0x6, {{0x1f2, 0xed2}, &(0x7f00000001c0)=0x3, &(0x7f0000000200)=0x6e5e, 0x200, 0xd4, 0x3, 0x3, 0x48, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x4}, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x7f, 0x3, 0xda, 0x6, 0x0, 0x20, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}], 0xc8, 0x1800}, 0x4000010) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) getuid() 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x4010, r1, 0xa000) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 4: clone(0x8000100, &(0x7f0000000180)="25e2ec25c62773c7164bd0188456511a0a4d12f4590afced4b0475b14f1b5c82da98f3df0ac2d5b4f81ad2a97b5d417593ab75d19f3b780aeee5300c93f13d5a34a2d9863768feae8bda21753a7716ec6abee5ceeaa6d4a87b5b2c57b011379170b4c0ccde3f5bef09148b90223d9526eb5425a4a666b3690ca861c2c8ec69213dc6c352bb958333dc479639b7f5ba4365a7", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="f6e1fc415f4e1326ea3a442abbb8e82c142ea70b7a21d3728c9f2cfe0a00bc64fed8d3215ce9654a74d50c3307919554ba9db4d44ec88a839931f0be32f14680") pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) 20:34:23 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000002140)='/dev/snd/pcmC#D#c\x00', 0x1c00, 0x80800) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x181002) 20:34:23 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=[@fadd={0x58, 0x114, 0x6, {{0x1f2, 0xed2}, &(0x7f00000001c0)=0x3, &(0x7f0000000200)=0x6e5e, 0x200, 0xd4, 0x3, 0x3, 0x48, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x4}, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x7f, 0x3, 0xda, 0x6, 0x0, 0x20, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}], 0xc8, 0x1800}, 0x4000010) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) getuid() 20:34:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:23 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 2: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=[@fadd={0x58, 0x114, 0x6, {{0x1f2, 0xed2}, &(0x7f00000001c0)=0x3, &(0x7f0000000200)=0x6e5e, 0x200, 0xd4, 0x3, 0x3, 0x48, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x4}, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x7f, 0x3, 0xda, 0x6, 0x0, 0x20, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}], 0xc8, 0x1800}, 0x4000010) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:23 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x181002) 20:34:23 executing program 2: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 2: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x181002) 20:34:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:23 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 20:34:23 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 20:34:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:24 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=[@fadd={0x58, 0x114, 0x6, {{0x1f2, 0xed2}, &(0x7f00000001c0)=0x3, &(0x7f0000000200)=0x6e5e, 0x200, 0xd4, 0x3, 0x3, 0x48, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x4}, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x7f, 0x3, 0xda, 0x6, 0x0, 0x20, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}], 0xc8, 0x1800}, 0x4000010) pipe2$9p(&(0x7f0000000000), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:24 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:24 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) 20:34:24 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 20:34:24 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 20:34:24 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:24 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:24 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=[@fadd={0x58, 0x114, 0x6, {{0x1f2, 0xed2}, &(0x7f00000001c0)=0x3, &(0x7f0000000200)=0x6e5e, 0x200, 0xd4, 0x3, 0x3, 0x48, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x4}, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x7f, 0x3, 0xda, 0x6, 0x0, 0x20, 0x7}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}], 0xc8, 0x1800}, 0x4000010) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:24 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:24 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000002180)={0x0, 0x76a26d01, 0x7f}) 20:34:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:24 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 20:34:24 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) 20:34:24 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 20:34:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:24 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) 20:34:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:24 executing program 1: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) 20:34:24 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:24 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) openat$cgroup_devices(r4, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000580)=0x2) write$9p(r1, &(0x7f0000000080)='z', 0x1) bind$isdn(r4, &(0x7f00000005c0)={0x22, 0x20, 0x1f, 0x1, 0x7}, 0x6) 20:34:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:25 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) write$9p(r1, &(0x7f0000000040)='z', 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 20:34:25 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) openat$cgroup_devices(r4, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000580)=0x2) write$9p(r1, &(0x7f0000000080)='z', 0x1) bind$isdn(r4, &(0x7f00000005c0)={0x22, 0x20, 0x1f, 0x1, 0x7}, 0x6) 20:34:25 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r3 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:25 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0xc0003) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:25 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r3 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) 20:34:25 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0xc0003) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:25 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) openat$cgroup_devices(r4, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000580)=0x2) write$9p(r1, &(0x7f0000000080)='z', 0x1) bind$isdn(r4, &(0x7f00000005c0)={0x22, 0x20, 0x1f, 0x1, 0x7}, 0x6) 20:34:25 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:25 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 20:34:25 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0xc0003) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:25 executing program 5: pipe2$9p(&(0x7f0000000080), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0xc0003) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:25 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) openat$cgroup_devices(r4, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000580)=0x2) write$9p(r1, &(0x7f0000000080)='z', 0x1) 20:34:25 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:25 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 20:34:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:25 executing program 5: pipe2$9p(&(0x7f0000000080), 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:25 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 20:34:25 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r4, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) openat$cgroup_devices(r3, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x2) 20:34:25 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:25 executing program 5: pipe2$9p(&(0x7f0000000080), 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:25 executing program 5: pipe2$9p(&(0x7f0000000080), 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:25 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0xc0003) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:26 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r4, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) openat$cgroup_devices(r3, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) 20:34:26 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:26 executing program 5: r0 = syz_open_dev$audion(0x0, 0x2, 0xc0003) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:26 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r3, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:26 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r3, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) 20:34:26 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:26 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000380)) 20:34:26 executing program 5: r0 = syz_open_dev$audion(0x0, 0x2, 0xc0003) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:26 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:26 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:34:26 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) 20:34:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r3, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:26 executing program 5: r0 = syz_open_dev$audion(0x0, 0x2, 0xc0003) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:26 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:34:26 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) 20:34:26 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:26 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0xc0003) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:27 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:27 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 20:34:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r3, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:27 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:34:27 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:27 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:27 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:27 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:27 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:34:27 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:27 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:27 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:28 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:28 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:28 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) 20:34:28 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 20:34:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r2, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:28 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 20:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:28 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000380), 0x4) 20:34:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:34:28 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:34:28 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:28 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:34:28 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:34:28 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:28 executing program 2: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 20:34:28 executing program 2: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 20:34:29 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:29 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:29 executing program 2: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 20:34:29 executing program 0: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:34:29 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 20:34:29 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 20:34:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:34:29 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 20:34:29 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r2, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:29 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:34:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:29 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 20:34:29 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:30 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:30 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:30 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 20:34:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r2, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:30 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 20:34:30 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 20:34:30 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfc5, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000380)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000002c0)=ANY=[@ANYRES64=r4, @ANYBLOB="020000000000000009000000000000000400000000000000c234000000000000000001000000000200000002000000070000004000000000000000ff010000000000000000000000000000be620000000000001000"/107]) openat$cgroup_devices(r3, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x2) 20:34:30 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0x100000ffffffff, 0x7f, 0xffff, 0x100091}, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0xa}}, 0x18) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x8802) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 20:34:30 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r2, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x10040010) 20:34:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:30 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x10040010) 20:34:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x10040010) 20:34:31 executing program 4: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:31 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 4: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:31 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:31 executing program 4: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:31 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r4, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:32 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:32 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={0x0}}, 0x10040010) 20:34:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={0x0}}, 0x0) 20:34:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 4: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:32 executing program 4: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:34:33 executing program 4: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000380)=0x6, 0x4) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:34:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r3, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:33 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:33 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:33 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:33 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 0: sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:33 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x4}, 0xbd6e000, 0x2b, 0x401}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r3, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 0: sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1c000000000000) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="a60000002901000d000000010000000007000000000000003fdd0000000000007f07002e2f66696c6530000200000006000000000000000000000001000000fc07082e2f66696c6530600200000002000000000000000500000000000000eb07002e2f66696c65304003000000000000000000000001000000000000000707002e2f66696c65300002000000040000000000000031000000000000000907002e2f66696c6530"], 0xa6) 20:34:33 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:33 executing program 0: sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:33 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:33 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:34 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:34 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:34 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:34 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"3f18963119329508068aafeb3ba64bd1", r2, 0x0, {0xc2e, 0x781abece}, {0xc7, 0x4}, 0x100000000, [0xd32d, 0x7, 0x1a9, 0x1, 0x1, 0x3, 0x9, 0x1, 0xa5, 0x2, 0x1, 0xfffffffffffffff7, 0x6, 0x1f, 0x8001, 0x80000000]}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r3, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:34 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:34 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:34 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:34 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:34 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x0, 0x1}, 0x1, 0x3, 0x0, 0x0, "73184e29aa56177d"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:34 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:34 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r2}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x10001}, 0xb) gettid() pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r3, &(0x7f0000000080)="d4ecc764451da7a0ea7da4f056000038ad817ccbfef072c6a3a06de33623d69eaf0cec455bfcec2b5f88093aec06e8d47a5d98ec7bc9e211322a4ef291af3901316c31709ae583ec312e311ed5d5862b0f73988658f3a6d788c0d0fa459e5f7df19b098fbca88d341de53ae2b7be79c5c6a700"/128, 0x4b) 20:34:34 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x10040010) 20:34:35 executing program 3: read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r2}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x10001}, 0xb) gettid() pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r3, &(0x7f0000000080)="d4ecc764451da7a0ea7da4f056000038ad817ccbfef072c6a3a06de33623d69eaf0cec455bfcec2b5f88093aec06e8d47a5d98ec7bc9e211322a4ef291af3901316c31709ae583ec312e311ed5d5862b0f73988658f3a6d788c0d0fa459e5f7df19b098fbca88d341de53ae2b7be79c5c6a700"/128, 0x4b) 20:34:35 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 4: write$9p(0xffffffffffffffff, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x10040010) 20:34:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r2, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r2}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x10001}, 0xb) gettid() pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r3, &(0x7f0000000080)="d4ecc764451da7a0ea7da4f056000038ad817ccbfef072c6a3a06de33623d69eaf0cec455bfcec2b5f88093aec06e8d47a5d98ec7bc9e211322a4ef291af3901316c31709ae583ec312e311ed5d5862b0f73988658f3a6d788c0d0fa459e5f7df19b098fbca88d341de53ae2b7be79c5c6a700"/128, 0x4b) 20:34:35 executing program 4: write$9p(0xffffffffffffffff, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x10040010) 20:34:35 executing program 3: read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r2}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x10001}, 0xb) gettid() pipe2$9p(&(0x7f0000000100), 0x0) 20:34:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:35 executing program 3: read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r2}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x10001}, 0xb) gettid() 20:34:35 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 4: write$9p(0xffffffffffffffff, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:35 executing program 3: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r2}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x10001}, 0xb) 20:34:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r2}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) 20:34:35 executing program 3: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 3: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:35 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r0, 0x9, 0xffffffe1, r1}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:36 executing program 1: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:36 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:36 executing program 4: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f2aa6000000000000", 0x568d69e8b7ad0b0f) 20:34:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:36 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:36 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:36 executing program 4: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:36 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:36 executing program 1: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10040010) 20:34:36 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:36 executing program 4: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:36 executing program 1: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:36 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:37 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:34:37 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:37 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:37 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f2aa6000000000000", 0x568d69e8b7ad0b0f) 20:34:37 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:37 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000380)) 20:34:37 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="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", 0x568d69e8b7ad0b0f) 20:34:37 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 20:34:37 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:37 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:37 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 20:34:37 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 20:34:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10040010) 20:34:37 executing program 1: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:37 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:37 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:38 executing program 5: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:38 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10040010) 20:34:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:38 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:38 executing program 1: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:38 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x203, 0x5, 0x4, 0xbefe}, &(0x7f0000000380)) 20:34:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000013c0)='tasks\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:38 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200), 0x0) 20:34:38 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:38 executing program 5: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:38 executing program 1: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:38 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:38 executing program 5: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:38 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xdc44aa8f9aeda2bd, 0x0, 0x2, 0x0, 0x8}, 0x50, 0x1ff, 'id1\x00', 'timer0\x00', 0x0, 0x1f, 0xc00000000000000, 0x9, 0x7}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:38 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200), 0x0) 20:34:38 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:39 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xea7, 0x216080) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:39 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200), 0x0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a67", 0x80) 20:34:39 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:39 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x104200) 20:34:39 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xea7, 0x216080) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:39 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:39 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x104200) 20:34:39 executing program 2: syz_open_dev$audion(0x0, 0x1, 0x104200) 20:34:39 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x104200) 20:34:39 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x104200) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a67", 0x80) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x104200) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:39 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xea7, 0x216080) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:39 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a67", 0x80) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:39 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 5: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:39 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x104200) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da2", 0xc0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x7, 0x1, 0x81, 0x0, 0x8}) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da2", 0xc0) 20:34:39 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xea7, 0x216080) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x7, 0x1, 0x81, 0x0, 0x8}) 20:34:39 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x7, 0x1, 0x81, 0x0, 0x8}) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da2", 0xc0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x7, 0x1, 0x81, 0x0, 0x8}) 20:34:39 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 5: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e", 0xe0) 20:34:39 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xea7, 0x216080) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 20:34:39 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e", 0xe0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) socket$packet(0x11, 0x2, 0x300) 20:34:39 executing program 5: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 20:34:39 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) 20:34:39 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xea7, 0x216080) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r2 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r2, 0x39}) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e", 0xe0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:39 executing program 0: syz_open_dev$audion(0x0, 0xea7, 0x216080) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:39 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) 20:34:39 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474", 0xf0) 20:34:39 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474", 0xf0) 20:34:39 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 0: syz_open_dev$audion(0x0, 0xea7, 0x216080) 20:34:40 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 3: syz_open_dev$audion(0x0, 0x1, 0x104200) 20:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:40 executing program 2: mq_open(0x0, 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 0: syz_open_dev$audion(0x0, 0xea7, 0x216080) 20:34:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474", 0xf0) 20:34:40 executing program 2: mq_open(0x0, 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 2: mq_open(0x0, 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 3: syz_open_dev$audion(0x0, 0x1, 0x104200) 20:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 20:34:40 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x216080) 20:34:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f", 0xf8) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 5: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x104200) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f", 0xf8) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 20:34:40 executing program 3: syz_open_dev$audion(0x0, 0x1, 0x104200) 20:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) socket$packet(0x11, 0x2, 0x300) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0x0, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0x0, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0x0, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x0, 0x6, 0xfff}) 20:34:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f", 0xf8) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x0, 0x6, 0xfff}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x0, 0x6, 0xfff}) 20:34:40 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x104200) 20:34:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0xfc) 20:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r3 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r3, 0x39}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x1, 0x3, 0x4}}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000200), 0x24}, 0xa0) 20:34:40 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x0, 0xfff}) 20:34:40 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x0, 0xfff}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x0, 0xfff}) 20:34:40 executing program 0: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6}) 20:34:40 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x104200) 20:34:40 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f2aa60000", 0xfc) 20:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r2 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r2, 0x39}) 20:34:40 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6}) 20:34:40 executing program 0: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x11, 0xffffffffffffffff, 0x83000000) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000000, 0x101000) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r4, 0x125e, 0x0) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x11, 0xffffffffffffffff, 0x83000000) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000000, 0x101000) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r4, 0x125e, 0x0) 20:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x11, 0xffffffffffffffff, 0x83000000) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000000, 0x101000) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r4, 0x125e, 0x0) 20:34:40 executing program 5: mq_open(0x0, 0x40, 0x0, 0x0) 20:34:40 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x104200) 20:34:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f2aa60000", 0xfc) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x11, 0xffffffffffffffff, 0x83000000) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000000, 0x101000) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) 20:34:40 executing program 0: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x11, 0xffffffffffffffff, 0x83000000) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000000, 0x101000) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x11, 0xffffffffffffffff, 0x83000000) 20:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) 20:34:40 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:40 executing program 5: mq_open(0x0, 0x40, 0x0, 0x0) 20:34:40 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x0, 0x0) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0xfe) 20:34:41 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0xa, &(0x7f0000000000)=[r1, r2, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) 20:34:41 executing program 0: mq_open(0x0, 0x40, 0x0, 0x0) 20:34:41 executing program 2: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000000)=[r1, 0x0, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) 20:34:41 executing program 2: r0 = getgid() getgroups(0xa, &(0x7f0000000000)=[0x0, 0x0, r0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0xfe) 20:34:41 executing program 2: getgroups(0xa, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) 20:34:41 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 2: getgroups(0x0, 0x0) 20:34:41 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:41 executing program 5: mq_open(0x0, 0x40, 0x0, 0x0) 20:34:41 executing program 2: getgroups(0x0, 0x0) 20:34:41 executing program 0: mq_open(0x0, 0x40, 0x0, 0x0) 20:34:41 executing program 2: getgroups(0x0, 0x0) 20:34:41 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 2: getgroups(0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0xfe) 20:34:41 executing program 2: getgroups(0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) 20:34:41 executing program 2: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) 20:34:41 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0xff) 20:34:41 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) 20:34:41 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 2: getgroups(0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) 20:34:41 executing program 0: mq_open(0x0, 0x40, 0x0, 0x0) 20:34:41 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 2: getgroups(0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee01, 0xee01]) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="7a6600000000000000043d297a3a451ebd79f63b200cdd8df6bd508cb7b92e05169dfba6253576d7386d31d9beb35c803220cee776d41a6de26151b87213c1965c82ab66256db0a6a647614e0072106845c6ead3d551c1fbb7b1fc4831732d48dbc167657a19f36e33ca373b6fd35584b5388dcc726ddf235c691d0ecffb9a6766b9ee392a91808cc397976226a9189f087f1fbd4772f11b880429d038d8a5d409d95a80f22282d01965abe778dbb668c029861d078c6524d4804c33300e6da26addde87fb0a85f11c57c6c4f4c9851f21561639824486fdd4f93c4641a6d06e9de587b4318ef96231978d22d723e474bde0ed5116efa90f2aa60000000000", 0xff) 20:34:41 executing program 2: getgroups(0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee01]) 20:34:41 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) 20:34:41 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0x0, 0x0]) 20:34:41 executing program 0: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0x0]) 20:34:41 executing program 2: getgroups(0x0, &(0x7f0000000000)) 20:34:41 executing program 0: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 2: getgroups(0x0, &(0x7f0000000000)) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0xff) 20:34:41 executing program 2: getgroups(0x0, &(0x7f0000000000)) 20:34:41 executing program 0: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0xff) 20:34:41 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 0: getgroups(0x0, 0x0) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) pipe2$9p(&(0x7f0000000340), 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7c, 0x2800) r2 = mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000800)={0x0, 0x1, r2, 0x39}) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) restart_syscall() 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) restart_syscall() 20:34:41 executing program 0: getgroups(0x0, 0x0) 20:34:41 executing program 1: mq_open(0x0, 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) restart_syscall() 20:34:41 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 0: getgroups(0x0, 0x0) 20:34:41 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r2 = gettid() prlimit64(r2, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r2}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r1, &(0x7f0000000040)='z', 0x1) write$P9_RWRITE(r1, &(0x7f00000016c0)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x2, 0x9, @start={0x0, 0x0, "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", "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"}, [0xfff, 0xfffffffffffffffb, 0x20, 0x7, 0xe5a, 0xfffffffffffffff9, 0x4, 0x100000000, 0x145b, 0x1000, 0x4, 0xb5, 0x0, 0x4, 0x7, 0x9, 0x515, 0x3, 0x3e0000000000000, 0x1, 0x65f90000000000, 0x7ff, 0x5, 0xfffffffffffffff9, 0xffc0000000000000, 0x7fff, 0x1000, 0xffffffff, 0x3a, 0x7, 0xf6c, 0x4, 0xa70, 0x8, 0x5, 0xfd, 0x1000, 0xff, 0x96, 0x5, 0x9, 0x81, 0x1, 0x80000001, 0xf09c, 0x7, 0x8001, 0xfc, 0x0, 0x0, 0x5, 0x200, 0xffffffffffffffff, 0xb4, 0x62, 0x100, 0x9c, 0x4, 0x8, 0x9, 0x3, 0x9, 0xc9, 0xa312]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001500)={0x0, 0x1, r4, 0x5, 0x80000}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000ac0)={0x2, 0x19df, @start={r3, 0x1, "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", "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"}, [0x6, 0x4, 0x40, 0x400, 0xe9a, 0x5, 0xfffffffffffffd31, 0x100, 0x100, 0x47cc, 0x6, 0x7, 0x7fff, 0x8, 0x0, 0x54f, 0x5c5b, 0x2, 0x8001, 0x9d, 0x80000000, 0xd3f5, 0x1, 0x4, 0x7, 0x8000, 0xfffffffffffffffb, 0x1, 0x8, 0x8943, 0x1, 0x0, 0x40, 0x98, 0x80, 0x0, 0x5, 0x4, 0x200, 0x7, 0x0, 0x2, 0x8, 0x80000001, 0x1, 0x7, 0x7, 0x2, 0x9, 0x8, 0xfffffffffffffd29, 0xfffffffffffffe01, 0x81, 0x2, 0x6, 0x1, 0x2, 0xf05, 0x4e, 0x7, 0x330, 0x9, 0x4]}) 20:34:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:41 executing program 5: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x0, 0x0) 20:34:41 executing program 1: mq_open(0x0, 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:41 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:41 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r2 = gettid() prlimit64(r2, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r2}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r1, &(0x7f0000000040)='z', 0x1) write$P9_RWRITE(r1, &(0x7f00000016c0)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x2, 0x9, @start={0x0, 0x0, "a5d38b46be3abd243a1dd1a5273ba24a91ce2833050d671545ad7b1e2e54d22962cbd8a1bd3ba0999d8e0d8b091a4f98eea22e697e5da88d78324165f33023b38f74122b5581eacfd1329d5ee678e0879e3ba43326f1c128cb653c7081d426d4119c41aedd188cc96878e33142bbde4f8127c99a2d742f8bda86a3d68812ab07af0a192587dd6d12e3fb6c70913cb207cf33f8b83383ec49fd4594d75d1e9eed577fcffb275116bcfff9cbea0d25bfe9030ddcab43acee6a59c0c5604730a52beb724d7dd17da8ba16a44ed34f798e7e92e838437e81f2b99e3997079638710def4be4df98813b2838a3135c093b13b1a1cb43445bac99e2d0586e06954447ea59692d8cc43bb4d29c21a0b5878565bc2a0c4ee4abb639faea29f16fd0f1e43efced5fdd899ec04f2952f2730c45cc6ac951056368b2ba279f9bb0eb2c0701e44ae965595ee8a7b1185046bde99b73474649b9131c6ff1b11ee5c042aeefa0bb5407604d661a5228b279cce128d8b4bd311385a108dcb87d945a3eec8944d7c0ebffdbc0a76f889c040174c24bf2553cac63f8b869f7067253e0ae43a247014d89bcb1cb5ebd867df1fb32c528f78c41320d99d24f416d29f12fd557745e095bcd87a0654530b0b0bdf3f4366da41015a91f53869c1a335f7e418d53d5a14f3386b6ee105f7ec19575a5f26e942db8eccfa1f36187b7649b2f479825b999a5f47122970b44e04558a3eb32ff0f41c7a0d01f7a8ad9ed50cd88f208788acc1c9494ff74d49451786eafe9b10fd65a77e6eafd806e93b7576c6bafc6a969dbd10d9fb61f13d5e2fbf1a158391869d16a49b37ce03777e3a8b0c5a9dd83b62c92191ad190784dd9942ccff08ae87e503a318a7d3a655bce3097d52d98fb35fb0116880ab542dda876560ca1e54707d8dcc6631a685a1e4ffd00ce466668f36ea5e5b1bf8f4d3a54c7d7a5f03e94bc83ce9f882ef0d7bd20e551e22e6bb39a4ecb9dde73bb77eadc0ad6a2d461171252ae8a839721cdda75bb8a3661ca7d4919abbf20c345db64092d165beab11f8f87a81f677e6e22934bc7bedb0a7c508c331b0f6b9f9c1bb29d746495fb31a54a7982a9024dcedbb7324a9f18694c792fb56cb2121e9c4c0882a76671d6c557f2194aaf7dcc42f256860a17a846f1484848686731cfdc19f0cedf900f7f0bcfe57c8c72d9e2fb7ac06fc4cc4a0f5ece5db0bbc4b2e109a4732bb645d2655f65091ce8bc2569b63b2e86d37e55c15f5ad9638e371fe95ac3041b1e5aeac7a0a5400265ca688e6e1ef497d015f2bd8d124e08bc27afc973c743c60115511503500366b5ec2e6bd3abbd2b06e5bd6633ed845d3e23a6e97b56f2104897cbaf0f938b4e0cfdb16315c353a35a9f30e0c1ea5ce912998a5f58c93c6211c08cab24156f9f565823187caed26a7c80f6092d536690d532db", "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"}, [0xfff, 0xfffffffffffffffb, 0x20, 0x7, 0xe5a, 0xfffffffffffffff9, 0x4, 0x100000000, 0x145b, 0x1000, 0x4, 0xb5, 0x0, 0x4, 0x7, 0x9, 0x515, 0x3, 0x3e0000000000000, 0x1, 0x65f90000000000, 0x7ff, 0x5, 0xfffffffffffffff9, 0xffc0000000000000, 0x7fff, 0x1000, 0xffffffff, 0x3a, 0x7, 0xf6c, 0x4, 0xa70, 0x8, 0x5, 0xfd, 0x1000, 0xff, 0x96, 0x5, 0x9, 0x81, 0x1, 0x80000001, 0xf09c, 0x7, 0x8001, 0xfc, 0x0, 0x0, 0x5, 0x200, 0xffffffffffffffff, 0xb4, 0x62, 0x100, 0x9c, 0x4, 0x8, 0x9, 0x3, 0x9, 0xc9, 0xa312]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001500)={0x0, 0x1, r4, 0x5, 0x80000}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000ac0)={0x2, 0x19df, @start={r3, 0x1, "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", "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"}, [0x6, 0x4, 0x40, 0x400, 0xe9a, 0x5, 0xfffffffffffffd31, 0x100, 0x100, 0x47cc, 0x6, 0x7, 0x7fff, 0x8, 0x0, 0x54f, 0x5c5b, 0x2, 0x8001, 0x9d, 0x80000000, 0xd3f5, 0x1, 0x4, 0x7, 0x8000, 0xfffffffffffffffb, 0x1, 0x8, 0x8943, 0x1, 0x0, 0x40, 0x98, 0x80, 0x0, 0x5, 0x4, 0x200, 0x7, 0x0, 0x2, 0x8, 0x80000001, 0x1, 0x7, 0x7, 0x2, 0x9, 0x8, 0xfffffffffffffd29, 0xfffffffffffffe01, 0x81, 0x2, 0x6, 0x1, 0x2, 0xf05, 0x4e, 0x7, 0x330, 0x9, 0x4]}) 20:34:41 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000002c0)=0x20) write$P9_RRENAME(r4, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) modify_ldt$write2(0x11, &(0x7f0000000200)={0x7f, 0x2eafcc0c865c452c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) inotify_init1(0x80000) 20:34:41 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2}, 0x81}}, 0x18) pipe2$9p(&(0x7f00000000c0), 0x2000) ioctl$BLKROGET(r0, 0x125e, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:41 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) 20:34:41 executing program 2: r0 = socket(0x18, 0x800, 0x3f) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 20:34:41 executing program 2: socket(0x18, 0x800, 0x3f) 20:34:41 executing program 2: socket(0x0, 0x800, 0x3f) 20:34:42 executing program 1: mq_open(0x0, 0x40, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r2 = gettid() prlimit64(r2, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r2}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r1, &(0x7f0000000040)='z', 0x1) write$P9_RWRITE(r1, &(0x7f00000016c0)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x2, 0x9, @start={0x0, 0x0, "a5d38b46be3abd243a1dd1a5273ba24a91ce2833050d671545ad7b1e2e54d22962cbd8a1bd3ba0999d8e0d8b091a4f98eea22e697e5da88d78324165f33023b38f74122b5581eacfd1329d5ee678e0879e3ba43326f1c128cb653c7081d426d4119c41aedd188cc96878e33142bbde4f8127c99a2d742f8bda86a3d68812ab07af0a192587dd6d12e3fb6c70913cb207cf33f8b83383ec49fd4594d75d1e9eed577fcffb275116bcfff9cbea0d25bfe9030ddcab43acee6a59c0c5604730a52beb724d7dd17da8ba16a44ed34f798e7e92e838437e81f2b99e3997079638710def4be4df98813b2838a3135c093b13b1a1cb43445bac99e2d0586e06954447ea59692d8cc43bb4d29c21a0b5878565bc2a0c4ee4abb639faea29f16fd0f1e43efced5fdd899ec04f2952f2730c45cc6ac951056368b2ba279f9bb0eb2c0701e44ae965595ee8a7b1185046bde99b73474649b9131c6ff1b11ee5c042aeefa0bb5407604d661a5228b279cce128d8b4bd311385a108dcb87d945a3eec8944d7c0ebffdbc0a76f889c040174c24bf2553cac63f8b869f7067253e0ae43a247014d89bcb1cb5ebd867df1fb32c528f78c41320d99d24f416d29f12fd557745e095bcd87a0654530b0b0bdf3f4366da41015a91f53869c1a335f7e418d53d5a14f3386b6ee105f7ec19575a5f26e942db8eccfa1f36187b7649b2f479825b999a5f47122970b44e04558a3eb32ff0f41c7a0d01f7a8ad9ed50cd88f208788acc1c9494ff74d49451786eafe9b10fd65a77e6eafd806e93b7576c6bafc6a969dbd10d9fb61f13d5e2fbf1a158391869d16a49b37ce03777e3a8b0c5a9dd83b62c92191ad190784dd9942ccff08ae87e503a318a7d3a655bce3097d52d98fb35fb0116880ab542dda876560ca1e54707d8dcc6631a685a1e4ffd00ce466668f36ea5e5b1bf8f4d3a54c7d7a5f03e94bc83ce9f882ef0d7bd20e551e22e6bb39a4ecb9dde73bb77eadc0ad6a2d461171252ae8a839721cdda75bb8a3661ca7d4919abbf20c345db64092d165beab11f8f87a81f677e6e22934bc7bedb0a7c508c331b0f6b9f9c1bb29d746495fb31a54a7982a9024dcedbb7324a9f18694c792fb56cb2121e9c4c0882a76671d6c557f2194aaf7dcc42f256860a17a846f1484848686731cfdc19f0cedf900f7f0bcfe57c8c72d9e2fb7ac06fc4cc4a0f5ece5db0bbc4b2e109a4732bb645d2655f65091ce8bc2569b63b2e86d37e55c15f5ad9638e371fe95ac3041b1e5aeac7a0a5400265ca688e6e1ef497d015f2bd8d124e08bc27afc973c743c60115511503500366b5ec2e6bd3abbd2b06e5bd6633ed845d3e23a6e97b56f2104897cbaf0f938b4e0cfdb16315c353a35a9f30e0c1ea5ce912998a5f58c93c6211c08cab24156f9f565823187caed26a7c80f6092d536690d532db", "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"}, [0xfff, 0xfffffffffffffffb, 0x20, 0x7, 0xe5a, 0xfffffffffffffff9, 0x4, 0x100000000, 0x145b, 0x1000, 0x4, 0xb5, 0x0, 0x4, 0x7, 0x9, 0x515, 0x3, 0x3e0000000000000, 0x1, 0x65f90000000000, 0x7ff, 0x5, 0xfffffffffffffff9, 0xffc0000000000000, 0x7fff, 0x1000, 0xffffffff, 0x3a, 0x7, 0xf6c, 0x4, 0xa70, 0x8, 0x5, 0xfd, 0x1000, 0xff, 0x96, 0x5, 0x9, 0x81, 0x1, 0x80000001, 0xf09c, 0x7, 0x8001, 0xfc, 0x0, 0x0, 0x5, 0x200, 0xffffffffffffffff, 0xb4, 0x62, 0x100, 0x9c, 0x4, 0x8, 0x9, 0x3, 0x9, 0xc9, 0xa312]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001500)={0x0, 0x1, r4, 0x5, 0x80000}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000ac0)={0x2, 0x19df, @start={r3, 0x1, "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", "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"}, [0x6, 0x4, 0x40, 0x400, 0xe9a, 0x5, 0xfffffffffffffd31, 0x100, 0x100, 0x47cc, 0x6, 0x7, 0x7fff, 0x8, 0x0, 0x54f, 0x5c5b, 0x2, 0x8001, 0x9d, 0x80000000, 0xd3f5, 0x1, 0x4, 0x7, 0x8000, 0xfffffffffffffffb, 0x1, 0x8, 0x8943, 0x1, 0x0, 0x40, 0x98, 0x80, 0x0, 0x5, 0x4, 0x200, 0x7, 0x0, 0x2, 0x8, 0x80000001, 0x1, 0x7, 0x7, 0x2, 0x9, 0x8, 0xfffffffffffffd29, 0xfffffffffffffe01, 0x81, 0x2, 0x6, 0x1, 0x2, 0xf05, 0x4e, 0x7, 0x330, 0x9, 0x4]}) 20:34:42 executing program 2: socket(0x0, 0x800, 0x3f) 20:34:42 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2}, 0x81}}, 0x18) pipe2$9p(&(0x7f00000000c0), 0x2000) ioctl$BLKROGET(r0, 0x125e, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 20:34:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000002c0)=0x20) write$P9_RRENAME(r4, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) modify_ldt$write2(0x11, &(0x7f0000000200)={0x7f, 0x2eafcc0c865c452c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) inotify_init1(0x80000) 20:34:42 executing program 2: socket(0x0, 0x800, 0x3f) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r2 = gettid() prlimit64(r2, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r2}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r1, &(0x7f0000000040)='z', 0x1) write$P9_RWRITE(r1, &(0x7f00000016c0)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x2, 0x9, @start={0x0, 0x0, "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", "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"}, [0xfff, 0xfffffffffffffffb, 0x20, 0x7, 0xe5a, 0xfffffffffffffff9, 0x4, 0x100000000, 0x145b, 0x1000, 0x4, 0xb5, 0x0, 0x4, 0x7, 0x9, 0x515, 0x3, 0x3e0000000000000, 0x1, 0x65f90000000000, 0x7ff, 0x5, 0xfffffffffffffff9, 0xffc0000000000000, 0x7fff, 0x1000, 0xffffffff, 0x3a, 0x7, 0xf6c, 0x4, 0xa70, 0x8, 0x5, 0xfd, 0x1000, 0xff, 0x96, 0x5, 0x9, 0x81, 0x1, 0x80000001, 0xf09c, 0x7, 0x8001, 0xfc, 0x0, 0x0, 0x5, 0x200, 0xffffffffffffffff, 0xb4, 0x62, 0x100, 0x9c, 0x4, 0x8, 0x9, 0x3, 0x9, 0xc9, 0xa312]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001500)={0x0, 0x1, r3, 0x5, 0x80000}) 20:34:42 executing program 2: socket(0x18, 0x0, 0x3f) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 20:34:42 executing program 2: socket(0x18, 0x0, 0x0) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2}, 0x81}}, 0x18) pipe2$9p(&(0x7f00000000c0), 0x2000) ioctl$BLKROGET(r0, 0x125e, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:42 executing program 2: socket(0x18, 0x0, 0x0) 20:34:42 executing program 2: socket(0x18, 0x0, 0x0) 20:34:42 executing program 2: socket(0x18, 0x0, 0x0) 20:34:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000002c0)=0x20) write$P9_RRENAME(r4, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) modify_ldt$write2(0x11, &(0x7f0000000200)={0x7f, 0x2eafcc0c865c452c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) inotify_init1(0x80000) 20:34:42 executing program 2: socket(0x18, 0x0, 0x0) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r2 = gettid() prlimit64(r2, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r2}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r1, &(0x7f0000000040)='z', 0x1) write$P9_RWRITE(r1, &(0x7f00000016c0)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x2, 0x9, @start={0x0, 0x0, "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", "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"}, [0xfff, 0xfffffffffffffffb, 0x20, 0x7, 0xe5a, 0xfffffffffffffff9, 0x4, 0x100000000, 0x145b, 0x1000, 0x4, 0xb5, 0x0, 0x4, 0x7, 0x9, 0x515, 0x3, 0x3e0000000000000, 0x1, 0x65f90000000000, 0x7ff, 0x5, 0xfffffffffffffff9, 0xffc0000000000000, 0x7fff, 0x1000, 0xffffffff, 0x3a, 0x7, 0xf6c, 0x4, 0xa70, 0x8, 0x5, 0xfd, 0x1000, 0xff, 0x96, 0x5, 0x9, 0x81, 0x1, 0x80000001, 0xf09c, 0x7, 0x8001, 0xfc, 0x0, 0x0, 0x5, 0x200, 0xffffffffffffffff, 0xb4, 0x62, 0x100, 0x9c, 0x4, 0x8, 0x9, 0x3, 0x9, 0xc9, 0xa312]}) socket$nl_generic(0x10, 0x3, 0x10) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x0, 0x1b9, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 20:34:42 executing program 2: socket(0x18, 0x0, 0x0) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2}, 0x81}}, 0x18) pipe2$9p(&(0x7f00000000c0), 0x2000) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:42 executing program 2: socket(0x0, 0x0, 0x0) 20:34:42 executing program 2: socket(0x0, 0x0, 0x0) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2}, 0x81}}, 0x18) pipe2$9p(&(0x7f00000000c0), 0x2000) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r2 = gettid() prlimit64(r2, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r2}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r1, &(0x7f0000000040)='z', 0x1) write$P9_RWRITE(r1, &(0x7f00000016c0)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x2, 0x9, @start={0x0, 0x0, "a5d38b46be3abd243a1dd1a5273ba24a91ce2833050d671545ad7b1e2e54d22962cbd8a1bd3ba0999d8e0d8b091a4f98eea22e697e5da88d78324165f33023b38f74122b5581eacfd1329d5ee678e0879e3ba43326f1c128cb653c7081d426d4119c41aedd188cc96878e33142bbde4f8127c99a2d742f8bda86a3d68812ab07af0a192587dd6d12e3fb6c70913cb207cf33f8b83383ec49fd4594d75d1e9eed577fcffb275116bcfff9cbea0d25bfe9030ddcab43acee6a59c0c5604730a52beb724d7dd17da8ba16a44ed34f798e7e92e838437e81f2b99e3997079638710def4be4df98813b2838a3135c093b13b1a1cb43445bac99e2d0586e06954447ea59692d8cc43bb4d29c21a0b5878565bc2a0c4ee4abb639faea29f16fd0f1e43efced5fdd899ec04f2952f2730c45cc6ac951056368b2ba279f9bb0eb2c0701e44ae965595ee8a7b1185046bde99b73474649b9131c6ff1b11ee5c042aeefa0bb5407604d661a5228b279cce128d8b4bd311385a108dcb87d945a3eec8944d7c0ebffdbc0a76f889c040174c24bf2553cac63f8b869f7067253e0ae43a247014d89bcb1cb5ebd867df1fb32c528f78c41320d99d24f416d29f12fd557745e095bcd87a0654530b0b0bdf3f4366da41015a91f53869c1a335f7e418d53d5a14f3386b6ee105f7ec19575a5f26e942db8eccfa1f36187b7649b2f479825b999a5f47122970b44e04558a3eb32ff0f41c7a0d01f7a8ad9ed50cd88f208788acc1c9494ff74d49451786eafe9b10fd65a77e6eafd806e93b7576c6bafc6a969dbd10d9fb61f13d5e2fbf1a158391869d16a49b37ce03777e3a8b0c5a9dd83b62c92191ad190784dd9942ccff08ae87e503a318a7d3a655bce3097d52d98fb35fb0116880ab542dda876560ca1e54707d8dcc6631a685a1e4ffd00ce466668f36ea5e5b1bf8f4d3a54c7d7a5f03e94bc83ce9f882ef0d7bd20e551e22e6bb39a4ecb9dde73bb77eadc0ad6a2d461171252ae8a839721cdda75bb8a3661ca7d4919abbf20c345db64092d165beab11f8f87a81f677e6e22934bc7bedb0a7c508c331b0f6b9f9c1bb29d746495fb31a54a7982a9024dcedbb7324a9f18694c792fb56cb2121e9c4c0882a76671d6c557f2194aaf7dcc42f256860a17a846f1484848686731cfdc19f0cedf900f7f0bcfe57c8c72d9e2fb7ac06fc4cc4a0f5ece5db0bbc4b2e109a4732bb645d2655f65091ce8bc2569b63b2e86d37e55c15f5ad9638e371fe95ac3041b1e5aeac7a0a5400265ca688e6e1ef497d015f2bd8d124e08bc27afc973c743c60115511503500366b5ec2e6bd3abbd2b06e5bd6633ed845d3e23a6e97b56f2104897cbaf0f938b4e0cfdb16315c353a35a9f30e0c1ea5ce912998a5f58c93c6211c08cab24156f9f565823187caed26a7c80f6092d536690d532db", "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"}, [0xfff, 0xfffffffffffffffb, 0x20, 0x7, 0xe5a, 0xfffffffffffffff9, 0x4, 0x100000000, 0x145b, 0x1000, 0x4, 0xb5, 0x0, 0x4, 0x7, 0x9, 0x515, 0x3, 0x3e0000000000000, 0x1, 0x65f90000000000, 0x7ff, 0x5, 0xfffffffffffffff9, 0xffc0000000000000, 0x7fff, 0x1000, 0xffffffff, 0x3a, 0x7, 0xf6c, 0x4, 0xa70, 0x8, 0x5, 0xfd, 0x1000, 0xff, 0x96, 0x5, 0x9, 0x81, 0x1, 0x80000001, 0xf09c, 0x7, 0x8001, 0xfc, 0x0, 0x0, 0x5, 0x200, 0xffffffffffffffff, 0xb4, 0x62, 0x100, 0x9c, 0x4, 0x8, 0x9, 0x3, 0x9, 0xc9, 0xa312]}) 20:34:42 executing program 2: socket(0x0, 0x0, 0x0) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6, 0xfff}) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 20:34:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000002c0)=0x20) write$P9_RRENAME(r4, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) modify_ldt$write2(0x11, &(0x7f0000000200)={0x7f, 0x2eafcc0c865c452c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2}, 0x81}}, 0x18) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r1}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RWRITE(r0, &(0x7f00000016c0)={0xb, 0x77, 0x1, 0x8}, 0xb) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) rt_sigaction(0x37, &(0x7f0000000240)={&(0x7f00000001c0)="c0a07100000000c4812dfaf30f38cbea660fc6028df32ed1dc8fc97880a03c22000044de848d31080000c46250f3d5660f3a0e70a800c4c231beb29aca2263", 0x0, &(0x7f0000000200)="c4e1577d482144395506c441c055516cc4c171c62cd400470f8f00000000f041834699e1dfcfc462f93983121c0000d0e03e0f42bcc054000000"}, &(0x7f0000000380)={&(0x7f0000000280)="f247adfff7c4a34949aa314f919b07c4e25d3cb8f20000003666660f71e332c4417de331c4427d79b4f3af8e0000c4a135fec5f083217dc4434149bdb63b5f4504", 0x0, &(0x7f0000000300)="c401fb12642caac4a1b5768fc1000000c461f910362ed9f5c4837922c4fcf24d0f2afec422b99aac6a0000000040dd9668b88220c402791cad0d00000066460f5cef"}, 0x8, &(0x7f00000003c0)) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000002c0)=0x20) write$P9_RRENAME(r4, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0), 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r1}}, 0x1e) socket(0x26, 0x3, 0x3) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183040, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x0) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x0) 20:34:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240), 0x4000) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROSET(r4, 0x125d, &(0x7f00000002c0)=0x20) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r1}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x0) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) pipe2$9p(&(0x7f00000000c0), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x183040, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x0) 20:34:42 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0x0, 0x7fffffff, 0x6, 0xfff}) 20:34:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x183040, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x0) 20:34:42 executing program 2: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 20:34:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240), 0x4000) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:42 executing program 2: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, 0x0) 20:34:42 executing program 5: socket$isdn(0x22, 0x3, 0x24) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000002c0)=0x20) write$P9_RRENAME(r4, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) modify_ldt$write2(0x11, &(0x7f0000000200)={0x7f, 0x2eafcc0c865c452c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0x0, 0x7fffffff, 0x6, 0xfff}) 20:34:43 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x183040, 0x0) 20:34:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x10b000) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_open(&(0x7f00000001c0)='@[+&^\x00', 0xc0, 0x40, &(0x7f0000000200)={0x6, 0xff, 0x40, 0x40}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000280), 0x4) write$9p(r1, &(0x7f00000000c0)="70d5bb2d9d564ee0ac93deaf9e73cbdf7c794f02cd85840acb5fe54849e1abad1b2094eaff6b547d777ebded5445719c021f63ab34c5bafe61ea212ef1b395b82cffb286f12b40687a3a1a890205344ebdd8278643ac9ce07f379549d112f0a42097a3400423f8b3071c967d28945be4f3be5812c4726a9fd088859e7cca48d879dfdf7b8dd0d4b3b39be2c519a2025312c98daed555a84fbedebdb2ddc204c09555590e43b6feb1d82abd91abc0aac705a704615009cef9cbf0e627af8898b08a08b695f75e9d6f", 0xc8) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0x0, 0x7fffffff, 0x6, 0xfff}) 20:34:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x10b000) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_open(&(0x7f00000001c0)='@[+&^\x00', 0xc0, 0x40, &(0x7f0000000200)={0x6, 0xff, 0x40, 0x40}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000280), 0x4) write$9p(r1, &(0x7f00000000c0)="70d5bb2d9d564ee0ac93deaf9e73cbdf7c794f02cd85840acb5fe54849e1abad1b2094eaff6b547d777ebded5445719c021f63ab34c5bafe61ea212ef1b395b82cffb286f12b40687a3a1a890205344ebdd8278643ac9ce07f379549d112f0a42097a3400423f8b3071c967d28945be4f3be5812c4726a9fd088859e7cca48d879dfdf7b8dd0d4b3b39be2c519a2025312c98daed555a84fbedebdb2ddc204c09555590e43b6feb1d82abd91abc0aac705a704615009cef9cbf0e627af8898b08a08b695f75e9d6f", 0xc8) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 5: socket$isdn(0x22, 0x3, 0x24) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) 20:34:43 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240), 0x4000) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x10b000) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mq_open(&(0x7f00000001c0)='@[+&^\x00', 0xc0, 0x40, &(0x7f0000000200)={0x6, 0xff, 0x40, 0x40}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000280), 0x4) write$9p(r1, &(0x7f00000000c0)="70d5bb2d9d564ee0ac93deaf9e73cbdf7c794f02cd85840acb5fe54849e1abad1b2094eaff6b547d777ebded5445719c021f63ab34c5bafe61ea212ef1b395b82cffb286f12b40687a3a1a890205344ebdd8278643ac9ce07f379549d112f0a42097a3400423f8b3071c967d28945be4f3be5812c4726a9fd088859e7cca48d879dfdf7b8dd0d4b3b39be2c519a2025312c98daed555a84fbedebdb2ddc204c09555590e43b6feb1d82abd91abc0aac705a704615009cef9cbf0e627af8898b08a08b695f75e9d6f", 0xc8) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x0, 0x6, 0xfff}) 20:34:43 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:43 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000140)={0x2020}, 0x2020) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80c00) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x2}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000140)={0x2020}, 0x2020) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80c00) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x2}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x0, 0x6, 0xfff}) 20:34:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) r1 = gettid() write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7, r1}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000140)={0x2020}, 0x2020) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80c00) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x2}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20200, 0x0) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80c00) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x2}, 0xb) 20:34:43 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:43 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000240), 0x4000) 20:34:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001580), 0x80000000, &(0x7f0000001600)) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) pipe2$9p(&(0x7f0000000080), 0x80c00) 20:34:43 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20200, 0x0) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x0, 0x6, 0xfff}) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) 20:34:43 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 20:34:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20200, 0x0) 20:34:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x0, 0xfff}) 20:34:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 20:34:43 executing program 3: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:43 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x0, 0xfff}) 20:34:43 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 20:34:43 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) 20:34:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:34:43 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:43 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 3: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x0, 0xfff}) 20:34:43 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400440) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000040), 0x4) ioctl$BLKROGET(r2, 0x125e, 0x0) 20:34:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 20:34:43 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400440) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000040), 0x4) ioctl$BLKROGET(r2, 0x125e, 0x0) 20:34:43 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400440) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000040), 0x4) ioctl$BLKROGET(r2, 0x125e, 0x0) 20:34:43 executing program 3: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:43 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6}) 20:34:43 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400440) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000040), 0x4) 20:34:43 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0x0, r2, {0x6}}, 0x18) 20:34:43 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 20:34:43 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400440) 20:34:44 executing program 3: pipe2$9p(0x0, 0x4000) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 3: pipe2$9p(0x0, 0x4000) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6}) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020}, 0x2020) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 1: mq_open(&(0x7f0000000780)='*${-%\x00', 0x40, 0x0, &(0x7f00000007c0)={0xa43, 0x7fffffff, 0x6}) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 5: pipe2$9p(&(0x7f0000000100), 0x800) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 3: pipe2$9p(0x0, 0x4000) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 5: ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:44 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:34:44 executing program 5: ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000140)) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:44 executing program 1: pipe2$9p(&(0x7f0000000100), 0x800) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) 20:34:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x8, 0x62c, 0x7, 0x9, 0x5, 0x0, 0x5, 0x1}}}, 0x60) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:34:44 executing program 5: ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 20:34:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 1: pipe2$9p(&(0x7f0000000100), 0x800) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:44 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='j', 0xfee1) 20:34:44 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) 20:34:44 executing program 2: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, 0x0) 20:34:44 executing program 1: pipe2$9p(&(0x7f0000000100), 0x800) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) 20:34:44 executing program 1: ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000140)) 20:34:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, 0x0) 20:34:44 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, 0x0) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) 20:34:44 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:34:44 executing program 0: write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:44 executing program 1: ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000140)) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) 20:34:44 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:34:44 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:34:44 executing program 0: write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:44 executing program 2: pipe2$9p(0x0, 0x4000) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001540)={0x1e, 0x37, 0x2, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 1: ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, 0x0, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400440) 20:34:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, 0x0, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)='\x00', 0x1) 20:34:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x6f8002) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x7, 0x8}) getegid() ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) 20:34:44 executing program 0: write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x6f8002) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x7, 0x8}) getegid() ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) 20:34:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, 0x0, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:44 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x800c2) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0xb3ec) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7, 0x23e000) read$FUSE(r1, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) fstat(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000002280)={0x90, 0xfffffffffffffffe, r3, {0x1, 0x10001, 0x6df, 0x3f, 0x9, 0x91d3, {0x1, 0x1, 0x4, 0x81, 0x8, 0x4ec748c8, 0xffff, 0x8fb, 0xffffffff, 0xa000, 0x1, 0xffffffffffffffff, r4, 0x8, 0x80000001}}}, 0x90) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x70, 0x20001) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f00000000c0)) 20:34:44 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1c000000000, 0x412000) write$snddsp(r2, &(0x7f0000000180)="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", 0xfb) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x5}}, 0x18) 20:34:45 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x6f8002) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x7, 0x8}) getegid() ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) 20:34:45 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x6f8002) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x7, 0x8}) getegid() ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) 20:34:45 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x6f8002) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x7, 0x8}) getegid() 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x0, {0x0, 0x6, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:45 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000080)={0x2, 0x2, 0x4, 0x3, 0x3}) 20:34:45 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x6f8002) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x7, 0x8}) 20:34:45 executing program 0: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e, 0x37, 0x0, {0x0, 0x0, 0x7}}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:45 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x6f8002) 20:34:45 executing program 5: fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x2, 0x101000) 20:34:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x2, 0x101000) 20:34:45 executing program 2: syz_open_dev$audion(0x0, 0x5, 0x6f8002) 20:34:45 executing program 2: syz_open_dev$audion(0x0, 0x5, 0x6f8002) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:45 executing program 2: syz_open_dev$audion(0x0, 0x5, 0x6f8002) 20:34:45 executing program 5: fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:45 executing program 0: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:45 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x6f8002) 20:34:45 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 20:34:45 executing program 0: pipe2$9p(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:45 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 20:34:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x2, 0x101000) 20:34:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x2, 0x101000) 20:34:45 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:45 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) inotify_rm_watch(r0, r1) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x410000) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x961}, 0xb) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) 20:34:45 executing program 5: fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) inotify_rm_watch(r0, r1) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x410000) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x961}, 0xb) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) 20:34:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x2, 0x101000) 20:34:45 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) inotify_rm_watch(r0, r1) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x410000) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x961}, 0xb) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) 20:34:45 executing program 5: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x2, 0x101000) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) inotify_rm_watch(r0, r1) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x410000) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x961}, 0xb) 20:34:45 executing program 5: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) inotify_rm_watch(r0, r1) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x410000) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) inotify_rm_watch(r0, r1) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x410000) 20:34:45 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) 20:34:45 executing program 5: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) inotify_rm_watch(r0, r1) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) 20:34:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x62a980, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) 20:34:45 executing program 5: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:45 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) 20:34:45 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x4c, 0x7, 0x2, {{0x3f, '\x00\xcf\xd5\x8c\xe5N\a0\xf9\r\x0eYx\xb8\xc3\veqF\v\x9e$aO\xa5\n\x01\xfb\xd23\xcd\x8d\x12h\xa4\a\x0f\x14\xde\xadF\xd4_,\xaf=\a\x03\x00\xae\xc2\xdd\xda\x1a\xbf[.\x03mnW\xbb\x00'}, 0x4}}, 0x4c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 2: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100000a4) 20:34:45 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x100000a4) 20:34:45 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) 20:34:45 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:34:45 executing program 5: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:45 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:34:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) 20:34:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x3f) 20:34:45 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 20:34:45 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0xffffffff, 0x80000000, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0xa02d, [[0x6, 0x3f, 0xffff, 0x1, 0x5, 0x0, 0x5, 0x6], [0x7fffffff, 0x80000001, 0x1ff, 0xffffffe1, 0xe95, 0xf6a1, 0x5, 0xff], [0x4, 0xb, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6]], [], [{0x401, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0xffff, 0x0, 0x0, 0x1}, {0x7, 0x20, 0x0, 0x1, 0x1}, {0xfffffffd, 0x101, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1}, {}, {0x180, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x3b8, 0x1e, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x2}, {0x9, 0xb76b, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) 20:34:45 executing program 5: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 20:34:46 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)='j', 0xfee1) 20:34:46 executing program 2: setgid(0xee00) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) 20:34:46 executing program 2: setgid(0xee00) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, 0x0) 20:34:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x3f) 20:34:46 executing program 2: setgid(0xee00) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 2: setgid(0xee00) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1}, 0xb) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:46 executing program 2: setgid(0xee00) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:46 executing program 2: setgid(0xee00) 20:34:46 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, 0x0) 20:34:46 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x204180, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x105000) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BLKROGET(r2, 0x125e, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x3f) 20:34:46 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x401) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000000c0)) write$9p(r0, &(0x7f0000000040)='z', 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x408c1}, 0xc000) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)=0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f0000001540)={0x1e}, 0x1e) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)=0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) fstat(r0, 0x0) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)=0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r1, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) 20:34:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x4, &(0x7f0000000080)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)=0x9) pipe2$9p(&(0x7f0000000000), 0x0) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)=0x9) 20:34:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)=0xffffffffffffffff) socket(0x9, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0xa9, 0x6, 0x4, 0x2, 0x100, {0x0, 0xea60}, {0x3, 0x2, 0x9, 0x0, 0x9, 0x3a, "3988e72b"}, 0x5, 0x1, @fd=r3, 0x3, 0x0, r5}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000002380)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000002580)={{}, r6, 0x12, @inherit={0x58, &(0x7f0000000240)={0x1, 0x2, 0x2, 0xff, {0x21, 0x8, 0x401, 0x9, 0x2}, [0x8001, 0x0]}}, @name="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"}) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, r4, {0x1}}, 0x18) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x9, 0x5, r1, 0x5, '*\'){!'}}, 0x23) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x4, &(0x7f0000000080)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x9, 0x5, r1, 0x5, '*\'){!'}}, 0x23) 20:34:46 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000240)=0x3f) 20:34:46 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0)={0x1, 0x5}, 0x2) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x9, 0x5, r1, 0x5, '*\'){!'}}, 0x23) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)=0xffffffffffffffff) socket(0x9, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0xa9, 0x6, 0x4, 0x2, 0x100, {0x0, 0xea60}, {0x3, 0x2, 0x9, 0x0, 0x9, 0x3a, "3988e72b"}, 0x5, 0x1, @fd=r3, 0x3, 0x0, r5}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000002380)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000002580)={{}, r6, 0x12, @inherit={0x58, &(0x7f0000000240)={0x1, 0x2, 0x2, 0xff, {0x21, 0x8, 0x401, 0x9, 0x2}, [0x8001, 0x0]}}, @name="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"}) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, r4, {0x1}}, 0x18) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x4, &(0x7f0000000080)) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000001c0)={0x1, 0x5}, 0x2) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x9, 0x5, r1, 0x5, '*\'){!'}}, 0x23) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000001c0)={0x1, 0x5}, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000240)=0x3f) 20:34:46 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:46 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)=0xffffffffffffffff) socket(0x9, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0xa9, 0x6, 0x4, 0x2, 0x100, {0x0, 0xea60}, {0x3, 0x2, 0x9, 0x0, 0x9, 0x3a, "3988e72b"}, 0x5, 0x1, @fd=r3, 0x3, 0x0, r5}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000002380)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000002580)={{}, r6, 0x12, @inherit={0x58, &(0x7f0000000240)={0x1, 0x2, 0x2, 0xff, {0x21, 0x8, 0x401, 0x9, 0x2}, [0x8001, 0x0]}}, @name="a308029db70082dcf155d7043160e5405455ebe2ef1d8bbbef3c8f29608c90f37dbed02591dc53405ed979b0fa2e445a8a5a142b333974d1c20b0079635832bd31569c685b833fa970e43849093be7ec5aca8aaf85a5d00fac5fb50c7448a0415efc720dfbe71438325b59faba32be0b7f1e03109172e8827876624b00c26f7648c94d82e2c3490cf933e4b016e6917b5e35fc1bd192de144442eae072be4556c86d569be89a9053219848df31f301f67eae2105f9cee69a056c6179974ef06e94c1c37ab907bc2b67fb58a5baca12e5d4ccaa877e7498d71f255d08591200491914d9966a3d05ebd1df9a612d9fad311f5e69c71a14709defd91174e226bbcb4e302e85923c545a5a605fc282fabdd4a88a6ae5e8bbbc75a71878a02edc16fdd6aea6ce046b557f262f30bbddfa49063ae75e6de3327a9e2f0e7ab8cd85aa9b1f4f19ff4139c6c8ad8df3ab07b2c4ac1d78ed82f8d10fe2147bbe73be718e19b1b56de99c815650cb9dbbdc9c0def8290f90c87a215826dd2b0d61c822912c406548a8af246731fdd367ab4909d88a69e1aa5b85ca7335a123f71bb7626d5305d1603a3ac1aeabd9a4340081fc5553a6d9232366a4ae0e76a2b7e9d65757dbb954aff640a3383b24f672f78e37372e268fc131474ebf3366e6ac98cfdad411c3e163fd9a49f5bd783825d99e1a83f25f5b4ca25a17c33612e0bed1ab982432bf58ac04a143736fe770afcf6c84c8a05456eac48868fbeab111df1292909178a7946e3626b371fe7b3637e394122bea6a36fd3e82609759e0b4a831732c0ef0efba0b76c0b13ec1414aaa5c08f7a8612042bdbc39858c53e31665f0b70c1d968b51f15a4837aae0038ec7ff0d3a4b2e36e9c985d06283c468c5ac71c692d016d40611e9d64f656e1474c60d14bc6849c1e1a7fbdc36617352adeafde0cc25abafc3a83003b9c50a33f4b897af65e122ffbe7c688487d29971d5050b451bf06b436dfa02d1e7f821243c42539cf2480fdd9995a90d7f2b6fb29b1b2303a53e9baacb57ff5d8bef7ed69531ae0728f289f523a32106b83b49f196d63d05826fe08934c50b3c032cf54f977ea1f0dbb79c1da168fba18fbd23b6bd9849344b8ba1ec608e8654f42bb25a76ac2abf33ceeeb5723cd61d7030f3e0c116cd74b426cd7ba7c053e262bf4477ea5abb1b6dff10f6d6568d2817cb0dbed251e87e74b46d54233b06dffedb2209e9029e1062e9681f31f04fe603ff05519b08dadcdeaa18991156a9cc85ca76375bd16a516b2343b549ece02cfde9485f0c1042e57f562a4eb3819c0f78a2fc4c21e89b691d16f7732eabd7bd24b7e651ffebe48ec8577c3e569d1630a9fcdf534d92cedc2414297ae42664243a1ec55c31ae0a863e1e8865164234dd64a119431a46543cdc3fa88d5516ddb9d0b19092cda0e900648c085b655dddf2b55404ee35a768295ad606b9bc583bbfda0193a80781450948b760f0cd97b99ee9bad21a29b516807b69b221bd91d5d5043792a8f71f6c05834592c0296fc720132da92c06aaa4d808b68618c85a2a7ba5a8c23526bbf6434fa0be6992eaf7c0ab77a28e6e91be6d471518c44ef7b37fdbe98c43d8fba52eb1db90fc7d6816f357f27a3b997eacfd08c9044f865fd91a53efbb2adf9d4486506c130dc0c0bda16bcf2a82f958294a9de0766cfc6fbb218bcc8602b222afa786a392497488e41f6804cb6529eef92ec9f68e6607dc6d88b47e65a4ffcf5951bc4ae82f8cce0ca389a8334a224eb2c6fe87e07a0d021e7b3ee803c72e1827205287df7c35851a977edaf5855b55504ee1978bb6d7cde265c54ed5e9f340fc7429b62974b3bf3a23a80b25dfea6b1e475148950a8676a528ca497d6d255cb8cbbf17148d79bcff61b4830e27da951694f81d4ab6734a768f5b5d2f400243a03747e94fbaedc3862d989af859a3d8acd20adbce6fd29e9c877dcf3e6016b7d609f8e9017942c54cb7ab9e3402e003bad8fda0911329538587344bd34b5266f35123c644bc1fea323bc9a85795759aa8b2857152e9544de8c56c697e0ce4e1d69e0f0b44a998034fb9fcbdc67f1550431290eeb2d449b46ee81e6d66567e04cbc7d8e28fafbcb198f3432ab5b1765a10c4850ff0221c7cfb0a9cc1f73f5a7534221d18c693fba911872e3b3435afc97134374a0afe181d423f4f653ce5614fd428a66dd5d253edfe9c629492237cb22d109843310d9b27d374327d57677df4e14c55d9bdbb5ccb4419d9d38c97a3898994fb57a469945776c0234525dbd8b3a58b10f068a004513d2be3604b64e77a6d0b1d5ea2fc132973602f3c42ffdaf8d1e5996bcc8c078c3d86425fd968152d385163bb0acf1b28aa50ef3e373b125c194e2e8060ba72f07398b4ed77e9e6074efc17a9ef0d063a55d7e49bed7e417bede86333eaf5d45c1e844d1ef7dc9ea35f1db317cf83915b732b938901af7aba7ef4fe31db304c50b7b6ea88a8ffd51af1c480dd3205ff95dbfcd2fe45854ecad07130980dc0f2ca1e56c9c754f08783bfd2129385c303a6caad53a43df6585f7107d7d9937f76fc3caa441aca66d45a6eae1f24d3edbeb166a30ac83991e2c613d95b7072bddb97cb6d1c65c789a620bbefd44643cacd7b4682f1ed9abaafcaa9ec1ccac3d9febeeef5ab28da7131390297129cb7407de6c6f27ab94a3ea5e3fe86c136c366ab5d4d2b6b550c3d6af930232e3e7652f2acb4f7cfbfbd0eb4cde8e7688838848c0a9a6ee3fd5601d028e1115b7936e404f98fdef5e42d7a2d963e86e55764dcd09c57fe72dcf59146ee5de8c421a3bd8460d39c537b7f0e8474ad5806c4911258ee032eb9d78bf1b325936c958f450493c1e7fc02bdc3fb56d86c158ad59941f031d1a5a53a83cb2ff77d65e28381620edb9f7ac037c439d26e21cedd574d1dc65350c76b2a2353469b6201e69aaddd33d5e44b17aa61386b902237809ed4809f57b4b9ddc089afec039aa8d95ba28f2ac692683f13a511feea52d8f89ada4f63def264be36134a74210ee12627c8dbf730fe3e5ad81e3bb10551a8f4f87f0b3e7c8339971cdcb6f0c2f486d9f2345e8e8ec18fa8c2bc7a225c45960cebe9c31e36c69edb5c5760884e62d44f1ce1dcebf2cabda409c93eb575b3f211c4193b454215634f314914f48a914bd5984377f653fc872ac5dcc08a28c3e74480adab49c1e715ec3cd3843bbcc611030183ac3af34ef25ce102ae5dcc73b1ed0649c805076aacd97a97ba0295d483cf79d2af8c5619b63182a8d5370defd0a9cd8965be2d6fec99b81462dd217be4d69cdade69497ef4507cc99e0dc5906043b1dafa3dfb9cded3b0aa46436d54b314b2a4c4267b5497b81345d86acc74cb30e71c9559492d6c2f84042ca5bebc656c8e5dede63e7c5608fc2c7ba9e528e6bab9973fd823db4249154ee2962fb360cdd8d62dcca51f9e01d0aecf8d04ac5ff74cb00ff659ebedf5604c62aaee3c19dc50a6a73e54b9c87c6617073b322a8faf12e6e09bcae865e68e7b0a67c81cc69ec90497220c34801c896ffef8e3116272a8fefed5337f57dc36f337b9ca5bf215cad3a0580ec9b6d5a93b985224a43e994b960fa6d56222efb2e2e2d73eddcf2b23fa5eb184e6509106f4c540312cb9db2446a33be4449c832723ffb384e6a4024d8b0dd691b9c35818c698d78a7972a967bf33cc7c6838cbec6e7cc3912225ff88c66ebc25e79f8ca7bc011ebf82ef88ae049505f810f9c24bee65cfe832675ec2492b60e8c3fd93f3cde69ac77d89bca99c24314705e7703c4f73071bf71f816896cb15cc7ef2ecba4daa82b867340f92597585815efd5e8b709ac327ad85bb99cbead698b22b019a823b4cfdb734a4b6900a8630b977fe9fb08b283a2350a767eeee118a09334df4ba3c0fb96111bf0dd44303a545db9cf94060c1fd69fb54b6f77d7d96c3282a88a12583ff5068de0f8df1d71ead95132d09c3e6b508e34b8b2872026193063cb8e1a8688b30ef83446f3f90d6e82581da2be95fe18d02522eac3cf7386b7f525ff7ae18877c3b24afe8d4dfbda795f03b9cf255ad9b8c843d03fa271b6eb519de8acc4937531f3c3950cb7616c2c11a2461bea6e33342695b4d90fb2fae428c6b111573bfc8dc34d8280748d0c55da5a8569b0806ac54269788056db03b565449da4d38977c3ac15c62c4b6a29b52a396f09107e77b7bf6b4667fe0da1917109463eb6737f2ee6cc83f1523f3f4e1af05c737ea096323b3029486490286c2642b0b5a705120ee1a3ea7c701fccc52488cd7505bc32a3eea952ba0e8233347ac3bb8dd656e5d513814b6fdc76984b89866fb4c03c0192cb974a6cc4690d71a0b2a2435061134a806327bb44ceac77994a7b349607551cfb897eb914bc55704bef1d924dc7143ffab412d7170769047a65587b178747991f6085040e399748d3f2bd3ff1709dc34d82a3cbacf993e5e680cb161fb26f68e43268812405c7763d81ee9b1ffd3ad1e76a00e89753fbc2179a06ac4aa5a53cb19bfe5fe98f2942d667c413e25818955cbd5cb5481c5e90742c2b69dee6acd6bc387cb1eeaae42280a6f981f409ac6f429fb597c67f1c3db52ff0a23d3999f41b0b5f3a00de7e198d56cec520f57832fdd5f26c5cd4eea070ea39e02666760a256a0f9bd9380efb90c96376a18c2f739d1340ab122471081d32cd67c0512e418fb03ff8d96898486431a923849cb04cdd3598f3cfd0008d5b9bbb55c7f2961ec1ff5108d4e561e156e5ee3c302d18710cd9cdaff4681a0f40e0f529b22366ca8a6a2ceab1833aebad0577b1bb0c8dd579183fa275f812e97ba48ffbab41ffd17cff09c3f1c52af6b1759b519ed3c0689d2a26618e93881f93df40849937cd60f4d12ed05c1e0bf1e81615e834c2685887b0294b5bc40989469036ea6dbc11e0d82dfdff26ff08b02d5dd8f0fd54189f9a524533135bd6f6c5c6c1e4f0283dd305f778c449c1644404664147dd3ac65c429e8bd3c70d34597413c07f468bbbbb9b76564948608953e40d8f0d6a9d2a2320eb965b0603ed393500d374f41844efdee37b3eb8b4b5e212637183db3f7f150d12a2923818b6b339c1a528c41aceec7c077dfc83f83d27d00b51625bd90077c1ab7bc228a1aa8669245af4f963d0061a5f94db31289c94d2fb6ecc7f98f97a4bd6da09604acec3711cb937eebc9f596dc485030c8369b29b1ee7df5dbf8c7f34a3ba4e929e3cc3412daa3259f3efbcf11be33a1ee303d40fb1728d4bad77c81406a945d7c623855640922c6f7c5c88b80cb43785f30cdd7c03d0285a0a7f5e637cf8a9f8bae5ef31f973f7a26dbcfcd202d36939dad11378b461e0e12bfa243d06e0101844847bdf0a138bed837778f840fe7563f14f0bc03926a2d85e201779f72b9e66a6f1fe7f10766ef31674e65c9c9d8505eb256ddf2e82c87da188868e937b42bed5f16a120305aebd75349b206d4ca371b632430a0886c51d3c4cccc16f74dad17298ad110aec77c9d2e425e2d14755fa369c3b50cc9afc8028d66d1a5a0ba600a331b9c6a0632e1daed9892a8bcfb371f99233f51b403ed39e087d8e05b854d40d11c44e5773aed2f3dd4d7e86ac8e33f47f93a8306ada5f7164fc96becad8a238f243b404da24b0b178023241f15ac912b2d08acdf24d39fd51d5a1f7af2a2f97dc87810bff7b"}) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, r4, {0x1}}, 0x18) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) 20:34:46 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) clock_gettime(0x4, &(0x7f0000000080)) 20:34:46 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000240)=0x3f) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:46 executing program 3: clock_gettime(0x4, &(0x7f0000000080)) 20:34:46 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:46 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)=0xffffffffffffffff) socket(0x9, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0xa9, 0x6, 0x4, 0x2, 0x100, {0x0, 0xea60}, {0x3, 0x2, 0x9, 0x0, 0x9, 0x3a, "3988e72b"}, 0x5, 0x1, @fd=r3, 0x3, 0x0, r4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000002380)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000002580)={{}, r5, 0x12, @inherit={0x58, &(0x7f0000000240)={0x1, 0x2, 0x2, 0xff, {0x21, 0x8, 0x401, 0x9, 0x2}, [0x8001, 0x0]}}, @name="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"}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) 20:34:46 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:46 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20582, 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) sysinfo(&(0x7f0000000200)=""/55) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)=0xffffffffffffffff) socket(0x9, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0xa9, 0x6, 0x4, 0x2, 0x100, {0x0, 0xea60}, {0x3, 0x2, 0x9, 0x0, 0x9, 0x3a, "3988e72b"}, 0x5, 0x1, @fd=r3, 0x3, 0x0, r4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000002380)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x13, 0xffffffffffffffff, 0x83000000) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) 20:34:47 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)=0xffffffffffffffff) socket(0x9, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0xa9, 0x6, 0x4, 0x2, 0x100, {0x0, 0xea60}, {0x3, 0x2, 0x9, 0x0, 0x9, 0x3a, "3988e72b"}, 0x5, 0x1, @fd=r3, 0x3, 0x0, r4}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 3: clock_gettime(0x4, 0x0) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = gettid() ptrace$getsig(0x4202, r0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) 20:34:47 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 2: r0 = gettid() ptrace$getsig(0x4202, r0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)) socket(0x9, 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 2: gettid() ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0x2020) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 2: gettid() ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 2: gettid() ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 3: clock_gettime(0x4, 0x0) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0x2020) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) 20:34:47 executing program 2: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 20:34:47 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 2: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) r1 = gettid() prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) ptrace$getsig(0x4202, r1, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 3: clock_gettime(0x4, 0x0) 20:34:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 20:34:47 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 20:34:47 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 20:34:47 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 20:34:47 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000040)) 20:34:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:47 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:34:47 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 20:34:47 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000040)) 20:34:47 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) r0 = gettid() ptrace$getsig(0x4202, r0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:47 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 20:34:47 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x604182, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000040)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x3f}, 0xb) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:47 executing program 0: r0 = gettid() ptrace$getsig(0x4202, r0, 0xa4, &(0x7f0000000080)) 20:34:47 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000040)) 20:34:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x20080, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x3f}, 0xb) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x3f) 20:34:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x3f}, 0xb) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x3f}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x3f}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x20080, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 0: gettid() ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x3f}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:48 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x3f) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x20080, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:48 executing program 0: gettid() ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:48 executing program 2: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x3f) 20:34:48 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:48 executing program 2: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:48 executing program 2: pipe2$9p(0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 2: pipe2$9p(0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 0: gettid() ptrace$getsig(0x4202, 0x0, 0xa4, &(0x7f0000000080)) 20:34:48 executing program 2: pipe2$9p(0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x3f) 20:34:48 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) 20:34:48 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 0: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:48 executing program 5: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x3f) 20:34:48 executing program 0: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 5: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) getegid() mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(0xffffffffffffffff, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) 20:34:48 executing program 5: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, 0x0, 0x0) 20:34:48 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x3f) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, 0x0, 0x0) 20:34:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, 0x0, 0x0) 20:34:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:48 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:48 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x8) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:48 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, &(0x7f0000000040), 0x0) 20:34:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:48 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:48 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x3f}, 0xb) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 0: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x5}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x614380, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:48 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:48 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:48 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:48 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$9p(r0, &(0x7f0000000040)='z', 0x1) 20:34:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:48 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:34:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:48 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:34:48 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:49 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:34:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0x6, 0x8) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000080)=@canfd={{0x2, 0x0, 0x1, 0x1}, 0x25, 0x3, 0x0, 0x0, "c56b4e8e67d1a115ceb715004a202229cda9f7c5468a215adfaa6f13b9cd6edfeb48970e83b6a7896e713976eccdda5af50a29eb866d337a06405525984dbca7"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x8001) 20:34:49 executing program 0: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x5}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x614380, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 3: mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 4: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x7) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xfffffffffffffffe, 0x0) openat$cgroup_devices(r1, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000200)=""/104, 0x68}, &(0x7f00000000c0), 0x30}, 0x20) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x8) 20:34:49 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x8) 20:34:49 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:34:49 executing program 0: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x5}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x614380, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:34:49 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:34:49 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x8) 20:34:49 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:34:49 executing program 3: mq_open(0x0, 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x208000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r3, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 20:34:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:49 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x8) 20:34:49 executing program 0: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x5}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x614380, 0x0) 20:34:49 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) socket(0x8, 0x6, 0x7) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x10802, 0x0) mq_getsetattr(r0, &(0x7f00000000c0)={0x80000000, 0x4, 0x6, 0x1}, &(0x7f0000000100)) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 20:34:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x10001, 0x248042) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x0, 0x4}, 0x7}}, 0x18) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) rt_sigaction(0x22, &(0x7f00000000c0)={&(0x7f0000000040)="26440f0ec4e1fe115d0dc442c9ada99298d66ac4616812c3c481fae60af2420fe6b200080000705ec4e2fd2010982e460f1700", 0x80000000, &(0x7f0000000080)="f2440f580bc4612d72d26d8fa978825847660f38cffef3410f7f9e70900749440ffe4e06f6eb64f2a6400f33660fe918", {[0x82]}}, &(0x7f00000001c0)={&(0x7f0000000100)="67f2a42ef30faecc6726360f9fe2450fae04ffde77ffc481a9d84de5c421c9e2bef5ff0000f2ca935940c02ef7dad2", 0x0, &(0x7f0000000140)="3e676726660f382336c4637d08ba001000020bf30f1eca415ac483fd080f4766400f76ae10000000c4616171d355c4e3c15c39f3660fdb0bf04481a7f87f0000feefffff"}, 0x8, &(0x7f0000000200)) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x3}) 20:34:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xdab5, 0x101500) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x6}) 20:34:49 executing program 3: mq_open(0x0, 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x49, 0x5e6}) 20:34:49 executing program 2: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x100000000, 0x4}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) write$snddsp(0xffffffffffffffff, &(0x7f0000000140)="3489fd5fd0912047c44b3863ceb9c235f5f6d783debc4c43e946a569b2273001bc22f4cd4a0e0000000000006797f893469c63722bf61fff88db827613846e226eed1a21f17b92db586547c1434503286e29d1c3d0f08e531123956ea4494ea5a6de4265c53da6bf021ecd42805a313b4e4daa96ec4118a6b353e851e9b42a8ef7dd4c8fe285a414d4cef12f90c5c5bec61d4bb0cf79ecc5ec6588f3f777eb3658805dd331e9c0a27777e83ad0f5c8fe94d3bb9b2e71be7b06dd291f288f3443c9731e410b94490e05b76a05d0d5b1251e9beeaf8a5d00000000", 0xda) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x103902, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x614380, 0x0) 20:34:49 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r5, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r2, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000480)={{r4}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r8 = inotify_init() inotify_rm_watch(r8, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x2}, 0x2}}, 0x18) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f00000014c0)={0x0, @qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, @in={0x2, 0x4e24, @private=0xa010100}, @nfc={0x27, 0x1, 0x0, 0x5}, 0xae2f, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000001480)='ip6gretap0\x00', 0x1, 0xffffffffffffffe1, 0x2158}) ioctl$BLKSECDISCARD(r9, 0x127d, 0x0) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x1, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x8, 0x81}) 20:34:49 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x6, 0x7, 0x1}) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x8000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x8) 20:34:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:49 executing program 3: mq_open(0x0, 0x40, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x200) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:49 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x614380, 0x0) 20:34:49 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:34:49 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x14b00, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 2: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x1ff) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000140)={r1, 0x3, 0x5}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) 20:34:49 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:34:49 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fffffff, 0x200000) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x3, 0x4) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000000c0)={0x2, 0x54, 0xbc4, 0x0, 0x6}) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, r3}, 0x10) 20:34:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x30600) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x0, 0x8, 0xf3, &(0x7f00000000c0)="1945b52db60635b4c554df719a7d03fc3818c6f52e622ae389c26caa6b0e1799fb308c3fda6577178d5b97cf4601bed2d4771cb542d6463909362f12e1347fe013e351352da49f541d8a07a80bad83f8f180b0f16e667824532d28277a1d7688a7bc35209ff222b12c94cba125259c32423bac9d7b45a068401bf992975ca40771f7145a2929932dcbea48cb0696dfd93a45080b6a119ccf0ccccd509dbcd43984f0403d12e01dced5c1fe74d38c1c3d14de730aa06bbc7e6fd011c0e46b1df2f0f22ab73e3ade6c4a67f0733fb64ca7a3ee0e5d7a57b0e2072e22ce8c14fc2c9aa794e3b0d99ec65f0e65baaf4e011239d240"}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x101402, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xa071, 0x8041) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x202c0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 3: mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x0, 0x4a, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000280)) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getgroups(0x9, &(0x7f0000000200)=[0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x4, &(0x7f0000000240)=[r2, 0x0, r3, r4]) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x16, 0x7, 0x1, {{0x9, '/dev/md0\x00'}, 0x80}}, 0x16) 20:34:49 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x20, 0xc002) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 20:34:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) pause() 20:34:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x30600) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x0, 0x8, 0xf3, &(0x7f00000000c0)="1945b52db60635b4c554df719a7d03fc3818c6f52e622ae389c26caa6b0e1799fb308c3fda6577178d5b97cf4601bed2d4771cb542d6463909362f12e1347fe013e351352da49f541d8a07a80bad83f8f180b0f16e667824532d28277a1d7688a7bc35209ff222b12c94cba125259c32423bac9d7b45a068401bf992975ca40771f7145a2929932dcbea48cb0696dfd93a45080b6a119ccf0ccccd509dbcd43984f0403d12e01dced5c1fe74d38c1c3d14de730aa06bbc7e6fd011c0e46b1df2f0f22ab73e3ade6c4a67f0733fb64ca7a3ee0e5d7a57b0e2072e22ce8c14fc2c9aa794e3b0d99ec65f0e65baaf4e011239d240"}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:49 executing program 3: mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x0, 0x0, &(0x7f0000000180)={0x6, 0x6, 0x2dc91d41, 0x3}) 20:34:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xd5, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x401) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f00000000c0)=""/65, 0x41, 0x4, &(0x7f00000001c0)={r3, r4+60000000}) 20:34:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x28ce00, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000000)={0xa0, 0xfffffffffffffff5, r2, {{0x4, 0x2, 0xffff, 0xffffffffffffffe0, 0xffff, 0x2, {0x0, 0x10001, 0xc92b, 0x6, 0x7, 0xff, 0x3ff, 0x2bc52737, 0x400, 0xa000, 0x10001, 0xee00, 0xee01, 0xfffffffe, 0x6c3b}}, {0x0, 0x8}}}, 0xa0) 20:34:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x30600) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x0, 0x8, 0xf3, &(0x7f00000000c0)="1945b52db60635b4c554df719a7d03fc3818c6f52e622ae389c26caa6b0e1799fb308c3fda6577178d5b97cf4601bed2d4771cb542d6463909362f12e1347fe013e351352da49f541d8a07a80bad83f8f180b0f16e667824532d28277a1d7688a7bc35209ff222b12c94cba125259c32423bac9d7b45a068401bf992975ca40771f7145a2929932dcbea48cb0696dfd93a45080b6a119ccf0ccccd509dbcd43984f0403d12e01dced5c1fe74d38c1c3d14de730aa06bbc7e6fd011c0e46b1df2f0f22ab73e3ade6c4a67f0733fb64ca7a3ee0e5d7a57b0e2072e22ce8c14fc2c9aa794e3b0d99ec65f0e65baaf4e011239d240"}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000600)={0x2, 0x3, @start={0x0, 0x0, "19d55a5775f981a9cb2a86623af52d99a0775fa2eeac8ae2ce945635fc3f23150442da68f374da6491968038d736cebae0558cf5bfd666563de129c0fb38a448e31a103f619873f33ecd52a950650954c177d02e62656ddf852e745579709e9aae1b7cce10bb07ed006554e606222189668c649134f05b8833ab382fa11cf3a7ca87bd7dc541242ba820115f666f505983e0f4f99518f24747ced7e7daad96bddf92390029dd5ed123deff22b904bfcc55e29c3f79df55e13a93274f2d447572a516c6b82577014298949e9b9298c4fa5b4845ed37c4a114f4a849f8f58efb63170d6c814dfeb0284ec8ecfda61cb2222b030259b6222008b2260528d24bf2154ed2fd287a9896b016590841c94023cb41b2afed8c4926c1e5fc9a72a730fe76f92e234a13289bdbc7a458d397d400931f7c5e30941f11879c36b80ae04c85426d840dead2e1207f8366f4ec545f689ae22b80057ac127d1ef51077f2fb325b0e26915787eb131156618544726d1403f924c5e787227075594bafd41198b2ffbcb81bef092ca76b738304d6e58c0cc10065372604725fd9b40f49d41fcd7cc3e2b171b3deea2c305d35fe2ba3be1c17bc8040544fd6ed9fdc496aa59ed2b2c19a808963a41abed16161e4433c39ecb7c4cf8ec18bd9d99fc7f9f242540bc9dbaa6db8251835a32379e99c299d1fb48de945e4a2825993aded2071f9e580434629e28230270f9426064bac6f3e8613e9c11cde3443e8df58be8153a17c5d48f807ec9116a66fb9db380253b7a77110e8c736b45641fe0424cd47647fa3bfda8c8a4c1c833e37763d55728f177d68d653e1ee8e61fdd1cc61366b3476fa61611826f3c82f6fefb6af2fb75b441755c4cc527420b03240894ffa9bd4e508649e644826cb452ec4d8b99eb15f2d478e846105157777dc7f821b49962f149a6fd08b02b1692d3f8bb183b69939deda7052b8db5fb457da35b82483348b45c2ad97b6f9645d315ff055bda63197cb07b0fb493a60c9aca2b9c3421c14e4ee650b64696040975b159e1c9411c90fe8b949116209a9bd4176a75a1790676819c4668b92871ce5e7305836a5dbcd229d9a218d189453b689ce1c5db7df48c0af3375ed4e3b3d78508bc3fd08e2087b1ccb08aceebc8c3b6482f0810915bc91e30097375269ae0ed9363cf099015c174ee16ed20d4cca61a7f56047f15fc5c51c4c2c8a3b3101b1061b873ccdd6d6ff410b0c9e252341f2a0f4025bc50ee96e75c7273d246f34b8d1f2cc0e35ba40290e52587dc05c1e09d4971fdd428d0a420d221fd2ab3945e424a5fe877a51a8d4e46a90f98eadbab1b0c951f8c088d7012cca0ccb50ef6ca73c42ed570e961878fda2d6b190ebcf5bd463d075af094605a963cab0b801464fd2c95a1546d510fbda7a61dc64ce9766abdd7577d0935bad2fb6261cf4137", "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"}, [0x80, 0x1000, 0x4, 0x100000000, 0x3f, 0x7, 0x9, 0x1b, 0x8, 0x4, 0x100000001, 0x4, 0x9, 0x1a, 0x2, 0x8, 0x9, 0x3f, 0x4, 0x7cd, 0x2, 0x8, 0x6, 0x5, 0xdc6, 0x97e, 0x5, 0x7, 0x100, 0x5, 0x100000001, 0x1454, 0x4, 0x0, 0x400, 0x50a, 0x1ff, 0x5, 0x1, 0x9, 0x5, 0x2c7f, 0x2, 0x8, 0x7fff, 0x9, 0x6, 0x7, 0x6, 0x4, 0x101, 0x100000000, 0x5, 0x8, 0x10000, 0x7b2a022a, 0x20, 0x6, 0xffffffffffff0001, 0x6, 0x3, 0xfff, 0x3, 0x9]}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 20:34:49 executing program 3: mq_open(&(0x7f0000000100)='$\'!\'.!!}(/@\x19{&\xd1\x00', 0x0, 0x0, 0x0) 20:34:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x30600) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x0, 0x8, 0xf3, &(0x7f00000000c0)="1945b52db60635b4c554df719a7d03fc3818c6f52e622ae389c26caa6b0e1799fb308c3fda6577178d5b97cf4601bed2d4771cb542d6463909362f12e1347fe013e351352da49f541d8a07a80bad83f8f180b0f16e667824532d28277a1d7688a7bc35209ff222b12c94cba125259c32423bac9d7b45a068401bf992975ca40771f7145a2929932dcbea48cb0696dfd93a45080b6a119ccf0ccccd509dbcd43984f0403d12e01dced5c1fe74d38c1c3d14de730aa06bbc7e6fd011c0e46b1df2f0f22ab73e3ade6c4a67f0733fb64ca7a3ee0e5d7a57b0e2072e22ce8c14fc2c9aa794e3b0d99ec65f0e65baaf4e011239d240"}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0xc}, 0x10) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x4000, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000140)) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/207) 20:34:50 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x3, 0x44f}) 20:34:50 executing program 5: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x705002, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0xcc7) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x8000) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x30600) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x0, 0x8, 0xf3, &(0x7f00000000c0)="1945b52db60635b4c554df719a7d03fc3818c6f52e622ae389c26caa6b0e1799fb308c3fda6577178d5b97cf4601bed2d4771cb542d6463909362f12e1347fe013e351352da49f541d8a07a80bad83f8f180b0f16e667824532d28277a1d7688a7bc35209ff222b12c94cba125259c32423bac9d7b45a068401bf992975ca40771f7145a2929932dcbea48cb0696dfd93a45080b6a119ccf0ccccd509dbcd43984f0403d12e01dced5c1fe74d38c1c3d14de730aa06bbc7e6fd011c0e46b1df2f0f22ab73e3ade6c4a67f0733fb64ca7a3ee0e5d7a57b0e2072e22ce8c14fc2c9aa794e3b0d99ec65f0e65baaf4e011239d240"}) 20:34:50 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r5, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r2, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000480)={{r4}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r8 = inotify_init() inotify_rm_watch(r8, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x2}, 0x2}}, 0x18) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f00000014c0)={0x0, @qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, @in={0x2, 0x4e24, @private=0xa010100}, @nfc={0x27, 0x1, 0x0, 0x5}, 0xae2f, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000001480)='ip6gretap0\x00', 0x1, 0xffffffffffffffe1, 0x2158}) ioctl$BLKSECDISCARD(r9, 0x127d, 0x0) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = gettid() r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000140)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000180)={{0x2, 0x2, 0x78, 0x1, 0x1}, 0x7f, 0x1f, 0x4}) prlimit64(r1, 0x4, &(0x7f0000000200), 0x0) wait4(r1, &(0x7f0000000040), 0x0, &(0x7f0000000080)) 20:34:50 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x20000, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xd8a43ee0f00f656a}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="026cdb4d6f20fe057b0002000000140001fcfe8005000400000000000000000000bb"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44800) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xa27, 0x341081) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000005c0)) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = getegid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000100)=[0x0, r1, r2]) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x102, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, 0x0) 20:34:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x30600) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) 20:34:50 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) 20:34:50 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r5, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r2, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000480)={{r4}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r8 = inotify_init() inotify_rm_watch(r8, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x2}, 0x2}}, 0x18) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f00000014c0)={0x0, @qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, @in={0x2, 0x4e24, @private=0xa010100}, @nfc={0x27, 0x1, 0x0, 0x5}, 0xae2f, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000001480)='ip6gretap0\x00', 0x1, 0xffffffffffffffe1, 0x2158}) ioctl$BLKSECDISCARD(r9, 0x127d, 0x0) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x222400, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000240)={0x3, 0x2}) bind$isdn(0xffffffffffffffff, &(0x7f0000000200)={0x22, 0xf7, 0x0, 0x2, 0x4}, 0x6) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000300)) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100c0, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000180)={0x3, 0x80000001, 0xc8, &(0x7f0000000080)="9ac4a25bed18ce2a37a656dcbfda1aeff5e1401277c5fc46b85867dec8130f865c22c6cd0526934ec6d7b30b4be163d5b3cb70dddc850845b06dbe7be0312011af68f3005200593472418273794443b891f97478a67ef9ed8c91258a6eba469f6de8d0c066b56cde712f60d859e4a34da1f2002181bb49caa7e0ca4507e7c7e3c67e3179f63fd6b981fc6d193fc5f064dfe348ab091618268504d6d7b95122471ccef72221a422fd4780e9ef9e8b8d8d6eb49126daac99615f74948c82c929b74f6abbdc311511af"}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000280)={0x60, 0x0, 0x0, {{0x1, 0x7f, 0x9, 0x7, 0x1, 0x7, 0x3, 0x2}}}, 0x60) 20:34:50 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x210080, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x240100, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:50 executing program 5: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x30600) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0xfffffffffffffff8) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x1) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x40) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0xfffffffffffffe5e, 0x400, 0x840, 0x8}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:50 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x500) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x3, r1, 0x1}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x480) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000080)=0x0) write$cgroup_freezer_state(r1, &(0x7f0000000180)='FREEZING\x00', 0x9) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000600)={{r2}, r4, 0x10, @unused=[0x3ff, 0x4, 0x80, 0xaf], @name="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"}) openat$cgroup_freezer_state(r3, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000200)) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000005c0)) 20:34:50 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000000c0)={0x8, 0x3, 0x3, 0xfffffffc}) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000100)={0x7fff, 0xfffffffffffffe01, 0x6f, 0x81}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x87) 20:34:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xdffffffffffffff8, 0x7a040) r2 = socket(0x1e, 0x1, 0x3) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc8, r3, 0x400, 0x70bd2b, 0x56, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0xfffffffffffffddb, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000041) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040), 0x4) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) 20:34:50 executing program 5: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r5, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r2, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000480)={{r4}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r8 = inotify_init() inotify_rm_watch(r8, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x2}, 0x2}}, 0x18) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f00000014c0)={0x0, @qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, @in={0x2, 0x4e24, @private=0xa010100}, @nfc={0x27, 0x1, 0x0, 0x5}, 0xae2f, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000001480)='ip6gretap0\x00', 0x1, 0xffffffffffffffe1, 0x2158}) ioctl$BLKSECDISCARD(r9, 0x127d, 0x0) 20:34:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x40000002, 0x22401) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x10001, 0x8}) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x9, 0x4040) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000001c0)) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/124, 0x7c}, &(0x7f00000000c0), 0x4}, 0x20) syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) 20:34:51 executing program 0: ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 20:34:51 executing program 0: ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8a480, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) 20:34:51 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x222800) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x6, 0xffffffff, 0x6c, &(0x7f0000000040)="fcacb73ca151e93e2cc510ac5f3a13c8812f25ac36b2ed58e0e9b3a80403ab8f9f89e2ffe436630592e949fb6491ecef8bd6d6e19e008c4943b2ed46931dfb1eb79c718e2b86ffc33c2af2765ccddf84ca766bfa31b6ef3272b2e651cf022cbe767d1456a936eded03853471"}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x6c40, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x1}) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) setgid(0xffffffffffffffff) 20:34:51 executing program 0: ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r5, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r2, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000480)={{r4}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r8 = inotify_init() inotify_rm_watch(r8, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x2}, 0x2}}, 0x18) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f00000014c0)={0x0, @qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, @in={0x2, 0x4e24, @private=0xa010100}, @nfc={0x27, 0x1, 0x0, 0x5}, 0xae2f, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000001480)='ip6gretap0\x00', 0x1, 0xffffffffffffffe1, 0x2158}) 20:34:51 executing program 1: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x401) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x840) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000240)={"e714d07dfcfa9fde648fdf64e12f3aca", 0x0, 0x0, {0x3, 0x7}, {0x0, 0x401}, 0x2, [0x8, 0xfffffffffffff801, 0x2, 0xffffffffa28653b4, 0x5, 0x3, 0x40, 0x8, 0x1, 0xaf, 0x7625, 0x5, 0x401, 0xfb1, 0x410, 0x20000000001]}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0x497, 0x200}) 20:34:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r5, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r2, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000480)={{r4}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r8 = inotify_init() inotify_rm_watch(r8, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x2}, 0x2}}, 0x18) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) 20:34:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x288000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x141800, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) 20:34:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1f, 0x484000) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x400, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000140)) syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x9) 20:34:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r5, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r2, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000480)={{r4}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r8 = inotify_init() inotify_rm_watch(r8, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x2}, 0x2}}, 0x18) 20:34:51 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:51 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056280)={0x7, [{}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "76a46f834ea3e9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000058280)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000058480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000058680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058880)={0x5, [{0x0, r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7f, "f10751ad4e70e2"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000059880)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000059a80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000059c80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059e80)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xf8, "54a6a11775492c"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005ae80)={{0x0, 0xffffffffffff8000, 0x0, 0x1, 0x4, 0x400, 0x48, 0x5d, 0xfc5e, 0x0, 0xffffffc1, 0x1ff, 0x80000001, 0xffffffff, 0x1d}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005af40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xc5, "d32c795d1b00e2"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c340)={0x40f2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {r2, r3}, {0x0, r4}, {0x0, r5}, {0x0, r6}, {0x0, r7}, {}, {0x0, r8}, {r9}, {r10}, {}, {0x0, r11}, {r12, r13}], 0x9, "1b709316bf49ec"}) r14 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r14, 0x127e, 0x0) r15 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r15, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r15, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x79b722a0, 0x7, 0x9]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x907}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffeffff}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xd7, 0x8, 0x4, 0x81]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x1f, 0x10000]}]}, 0x90}}, 0x8000) 20:34:51 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x100) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) 20:34:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r4, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000480)={{r3}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r7 = inotify_init() inotify_rm_watch(r7, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012abd7000fddbdf250200000000ea7405000500080000"], 0x34}}, 0x40) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x34000) fstat(r1, &(0x7f00000000c0)) 20:34:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffd, 0x206801) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x81, 0x3, 0x7, 0x7f}) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r4, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000480)={{r3}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r6 = inotify_init() inotify_rm_watch(r6, 0x0) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000140)={0x7, 0x100000001}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20008040) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:51 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r4, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000480)={{r3}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') inotify_rm_watch(0xffffffffffffffff, 0x0) 20:34:51 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x7ff, 0x3, 0x1}) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x5b9, 0x66, 0xa8b2, 0x4}) 20:34:51 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x200}, 0xb) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:51 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) socket$isdn(0x22, 0x3, 0x25) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xc0, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x24426405c9a0b54e}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xae}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31ddf4af}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6676c5f0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b9af72f}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x20000014) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:51 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r4, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000480)={{r3}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') inotify_rm_watch(0xffffffffffffffff, 0x0) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x206000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 1: socket$inet(0x2, 0xa, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) syz_open_dev$char_usb(0xc, 0xb4, 0x401) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x89cb, 0x4000) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000000c0)=0x1, 0x4) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000180)) 20:34:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 20:34:52 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 20:34:52 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 20:34:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)=0x24000000000) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x100000, &(0x7f0000000100), 0x8, r0, 0x9}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000040)) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000005c0)) 20:34:52 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x888040, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r4, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000480)={{r3}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') inotify_rm_watch(0xffffffffffffffff, 0x0) 20:34:52 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200401, 0x0) tkill(0x0, 0x3a) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f00000020c0)={0x18, 0x0, r2, {0x8}}, 0x18) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x456501, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x300) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) 20:34:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x202401, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x400) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0xffffff7f, 0x21a, 0x16, &(0x7f00000000c0)="98cb1b7b74e1dc1868f56aaa50a81455da0b453c2b93"}) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x5, 0x8b6}) write$P9_RLERRORu(r1, &(0x7f0000000000)={0xe, 0x7, 0x2, {{0x1, '\x18'}, 0xf8}}, 0xe) syz_open_dev$char_usb(0xc, 0xb4, 0x7) 20:34:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r4, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000480)={{r3}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000400)={0x0, 0x4, 0x68dc16d6, 0xffffffff80000001, {0x20, 0x2b9, 0x8000, 0x3ff}, [0x5, 0x6, 0x3f, 0x5]}}, @devid}) r6 = inotify_init() inotify_rm_watch(r6, 0x0) 20:34:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) socket(0x2, 0x2, 0x3f) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4000, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) 20:34:52 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xff, 0x391601) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000080)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000004300)={&(0x7f00000042c0)='./file0\x00', 0x0, 0x18}, 0x10) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000002200)={0x60, 0x0, r3, {{0x1, 0x6, 0x10000, 0x4, 0x10000, 0x8, 0x3, 0x4}}}, 0x60) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000004380)={0x3, "e5506d"}, 0x4) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000004340)={0x18, 0xfffffffffffffffe, r2, {0x5}}, 0x18) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 20:34:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 20:34:52 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 20:34:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r3, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) socket$can_raw(0x1d, 0x3, 0x1) r4 = inotify_init() inotify_rm_watch(r4, 0x0) 20:34:52 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000240)={0x0, 0x2, 0xfffffffffffffff9}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000640)={r2, 0x80000001, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000a40)={{r3}, 0x0, 0x8, @unused=[0x800, 0x10001, 0x800, 0x5d], @devid=r4}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x7, 0xffffffff, 0x1}) 20:34:52 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x2}, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x6, 0xb3, 0x1}) 20:34:52 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x1c, 0x7, 0x1, {{0xf, 'cgroup.threads\x00'}, 0xffff}}, 0x1c) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000000)={0x7f, 0x6, 0x1}) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x501080, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x10000) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$char_usb(r4, &(0x7f0000000180)="c54b9e57002eb7d53d51b587e730a48ea104e44654e75fa56befdda12f6f08f64bdb19ba4764b023d0a16767c8324d86cb9c3e4b6c69cdef3f0b329449b4153ef855871d7ff3b2181d6022f42ff607dfbaf172b2a710eca314234db1b9c2ac6e7bbdd450ba6ff4b4b0163e1e03003ae2f7f2", 0x72) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xfffffffffffffffd, 0x402400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r5, &(0x7f0000000280)="2cfaf44604bcd0b542be54d026e477e0a1b1ef65b3357f49ec8418e3", 0x1c) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x8a001, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x181000, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f0000000340)={0x1, 0x0, @start={0x0, 0x0, "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", "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"}, [0x7, 0x6, 0x8, 0x6, 0x8, 0x100, 0x400000000, 0x3, 0x3f, 0x5225, 0x4, 0x120000000, 0x7fffffff, 0x6, 0x6, 0x5, 0x8, 0x2, 0x99e1, 0x8, 0x0, 0x3, 0x100000001, 0x7b0, 0xa, 0x4, 0x88, 0x3df5f78c, 0x3, 0x4, 0x0, 0x1, 0x7f, 0xf80b, 0x7, 0x8, 0x2, 0x3fff80000000000, 0x2, 0x3ff, 0x2, 0x4, 0x80000000, 0x1, 0x3, 0x5, 0xbb49, 0x3000, 0x8, 0x3f, 0x7f, 0x2, 0x100, 0xf99d, 0x3, 0x9, 0x100, 0x4d, 0x80, 0x100, 0xff, 0x4, 0x6f2a, 0x6]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r6, 0xc400941d, &(0x7f0000000d80)={r7, 0x4, 0x6923}) socket$can_raw(0x1d, 0x3, 0x1) 20:34:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 20:34:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20003, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r3, 0x9, '.}@{&{-!@'}}, 0x27) write$9p(r1, &(0x7f0000000240)="d128f7e737ab73eb5587c9422936140197ff7c534ca697fd89b3cc4eee5f3134f0e579b3cd08db4bb82bfba99319906c265f9d76ee42e0197f007befb8c7b95a77362318bd0fb567d7061daf7ac4258fc82a58b9324f7477ca8674ac31415a615b48a75e2d484c2fd975cf5ca65b739a4f3bc7b3451cb88da4f25e2b041d9646190f46edc01a5fc29bbca1f84806cb649fd821d4beb371d5585c9a180cd3b98af7e95251706b6a64d2febb21b4ad01385991b7e2c64e0bb361e8ba5b70c26ceae85c4ae8c639d4d18a11e65c877e5f2f072ea6af23756e7a8dd1b36d914090f57defe21959fc8331df02611e5deabb8650027cd733c0f29a", 0xf8) r4 = inotify_init() inotify_rm_watch(r4, 0x0) 20:34:52 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x8000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x80002) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x2, 0x7, 0x2, 0x800}) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000140)) 20:34:52 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x680, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000100)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 20:34:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010100}, 0x10) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000005c0)) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0x7c, 0x2}) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x50e, 0x8001, 0x1}) 20:34:52 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:52 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x280, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000100)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 20:34:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0), 0x0) fstat(r0, &(0x7f0000000340)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x2, 0x1, 0x8, r2, 0x9, '.}@{&{-!@'}}, 0x27) r3 = inotify_init() inotify_rm_watch(r3, 0x0) 20:34:52 executing program 2: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000440)={0x0, @sco={0x1f, @none}, @in={0x2, 0x4e21, @private=0xa010102}, @can={0x1d, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fbf, &(0x7f0000000400)='veth0_to_hsr\x00', 0xffff, 0x1}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x1d, r0}, 0x10, &(0x7f0000000540)={&(0x7f0000000500)=@can={{0x0, 0x1, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "0b143ec749d4c415"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x44000040) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x49, 0x29, 0x2, {0x7, [{{0x40, 0x1, 0x2}, 0x7, 0x9, 0x7, './file0'}, {{0x4, 0x0, 0x7}, 0x9, 0x4, 0x7, './file0'}]}}, 0x49) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x1}, 0x2) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) 20:34:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 20:34:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 2: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x80000000}}, 0x18) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0), 0x0) fstat(r0, &(0x7f0000000340)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) getpgrp(0xffffffffffffffff) r2 = inotify_init() inotify_rm_watch(r2, 0x0) 20:34:52 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:52 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:34:52 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffffa, 0x408482) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) 20:34:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000100)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 20:34:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0), 0x0) fstat(r0, &(0x7f0000000340)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = inotify_init() inotify_rm_watch(r2, 0x0) 20:34:52 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x410800, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x208000) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0xc044) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x0, 0x400}) bind$isdn(r1, &(0x7f0000000040)={0x22, 0xe0, 0x3, 0x7, 0xff}, 0x6) 20:34:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x2, 0x0, 0xcb4, 0x1, 0xa73}, 0x4, 0x3ff}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x50000, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x2000) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000180)) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 20:34:53 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000000)=0x9) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x0) read$char_usb(r2, &(0x7f0000000140)=""/51, 0x33) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty, 0x1}, @xdp={0x2c, 0x2, 0x0, 0x28}, @qipcrtr={0x2a, 0x0, 0x1}, 0x9, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='ip_vti0\x00', 0x0, 0xfffffffffffff000, 0xc44}) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:53 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0), 0x0) fstat(r0, &(0x7f0000000340)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r1 = inotify_init() inotify_rm_watch(r1, 0x0) 20:34:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000100)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 20:34:53 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x1}) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:53 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d8c0)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "88502331d85508"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004e8c0)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004eac0)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "e7f5ad9f245b30"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004fac0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004fcc0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004fec0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000500c0)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000502c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "c69b5a5e2fd1c5"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000512c0)={0x4d56, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "8f88a660eeaeea"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000522c0)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "a94f195c3ed969"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000532c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000534c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="010000000000000085189159000000004f02000000000000040000000000000000000000010000000400000000000000000800000600000081000020070000002d50000000000000010400000000000043c601230000000008000000000000002800000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000053580)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053780)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000053980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053b80)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r3}, {}, {0x0, r4}, {r5}, {}, {}, {0x0, r6}, {r7, r8}, {}, {r9}, {r10}, {r11}, {}, {}, {}, {r12}, {0x0, r13}, {}, {}, {r14, r15}], 0x2, "060a34794af2f7"}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x7fffffff) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20000, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000100)) 20:34:53 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r5, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r5, 0x80585414, &(0x7f0000000800)) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r6, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x4, 0x40010, r6, 0x83000000) r7 = getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="98040000daffffff", @ANYRES64=0x0, @ANYBLOB="0400000000000000020100000000000007000000000000008100000000000000090000008000000001000000000000000900000000000000f7ffffffffffffff0000002000000010000800000000000026090000000000009a000000060000000001000000c00000f1cddd4c", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="d570443374e100000000000005000000000000000300000000000000060000005d0000005b5e277d5e2f000004000000000000000200000000000000cf04000000000000fd7e000000000000080000001c01000000000000000000000000000000000000713900000000000004000000000000000300000000000000ff7f00000000000001000000ff000000ffffff7f0020000005000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="ff07000001000000000000000400000000000000ff010000000000000900000040000000402b7d2c2829232d25000000000000000600000000000000000000000000000009000000000000000002000000000000ff7f000006000000010000000000000005000000000000000300000000000000090000000000000001000000000000000000000000000000fcffffffff0f00001f0000000010000090810000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0200000081000000000000000300000000000000010100000000000008000000080000007b7d2d272e243a2a030000000000000001000000000000000000000000ffff000700000000000000018000000000000003000000000000004ce1d32100000000113d0000000000000200000000000000020000000000000007000000000000004000000005000000040000000020000007000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYBLOB="0400000008000000000000000100000000000000020000000000000009000000010000002f6465762f6d643000000000000000000300000000000000010000000000000004000000000000000400000000000000ffffffff070000000100000000000000000000000000000009000000000000000200000000000000020000000000000000020000000000000008000003000000040000000010000003000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000008007000000000000000600000000000000c80000000000000009000000010000002f6465762f6d6430000000000000000002000000000000000200000000000000ff030000000000001b0e00000000000000000000f50900000000000000000000200000000000000000fcffffffffffff030000000000000000000000000000000100000000000000ffffffff05000000080000000000000001000000", @ANYRES32=0xee01, @ANYRES32=r7, @ANYBLOB="00000100e1ffffff000000000400000000000000000100000000000009000000bf16ffff2f6465762f6d6430000000000000000004000000000000000100000000000000ffffffff00000000040000000000000006000000d00800000300000000000000e24d0000000000000900000000000000240b000000000000ff0f000000000000000000800000000006000000070000000101000000c00000a0000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="20000000faffffff000000000400000000000000010000000000000009000000010000002f6465762f6d64300000000000000000"], 0x498) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x942, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) 20:34:53 executing program 5: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x503002, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:53 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) pipe2$9p(&(0x7f00000001c0), 0x0) fstat(r0, &(0x7f0000000340)) r1 = inotify_init() inotify_rm_watch(r1, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8200, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x20, 0x9, 0x1}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) 20:34:53 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 20:34:53 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08002bbdea00ffdbdf3f0300000008050005f0ea713b080000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0xc0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) wait4(0x0, &(0x7f0000000040), 0x2, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x42c102) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x6}}, 0x18) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x6a00, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00', 0x0, 0x18}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"8d249c00ba0ce63acede850f6b3c7024", 0x0, 0x0, {0x800, 0x81}, {0x34, 0x39b9}, 0xfffffffffffffff9, [0x4, 0x1, 0x8, 0x80000001, 0x100000000, 0x0, 0x6, 0x1ff, 0x0, 0x0, 0xa2, 0x81, 0x5, 0x8000000000000000, 0x7, 0x1]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000200)={{r2}, r3, 0x12, @inherit={0x50, &(0x7f0000000180)={0x0, 0x1, 0xfffffffeffffffff, 0x5, {0x2, 0x1, 0xffffffff, 0x4, 0xffffffffffffffc0}, [0xff]}}, @name="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"}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x4}) 20:34:53 executing program 3: pipe2$9p(&(0x7f0000000000), 0x84800) pipe2$9p(&(0x7f00000001c0), 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 20:34:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x7}, 0x2) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 3: pipe2$9p(&(0x7f0000000000), 0x84800) r0 = inotify_init() inotify_rm_watch(r0, 0x0) 20:34:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4e801, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 20:34:53 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0xb0201, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:53 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x800) 20:34:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) 20:34:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x208600) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xc7000082) inotify_rm_watch(r0, r1) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8ea86, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) 20:34:53 executing program 4: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @ethernet={0x306, @random="96123e05d8f2"}, @nfc={0x27, 0x0, 0x1, 0x6}, @generic={0x3a, "9afa6a3373ba972f7c64e62bcd36"}, 0x3a, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='bridge_slave_0\x00', 0x6, 0x8, 0x9}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) inotify_init1(0x800) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') 20:34:53 executing program 3: r0 = inotify_init() inotify_rm_watch(r0, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x301980) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$FUSE_STATFS(r3, &(0x7f0000002180)={0x60, 0xfffffffffffffff5, r2, {{0x95a, 0x7, 0xd24b, 0x2, 0x80000000, 0x10001, 0x8, 0xfffffffd}}}, 0x60) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000002240)) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000020c0)={0xa0, 0xffffffffffffffda, r2, {{0x0, 0x2, 0x1079, 0x10000, 0x6, 0x8000, {0x4, 0xffffffff, 0x9, 0x3f, 0x3f, 0x3, 0x7, 0x0, 0x7fffffff, 0xc000, 0x7, 0x0, 0xee00, 0x8, 0x7ff}}, {0x0, 0x1}}}, 0xa0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000002200), 0x4) 20:34:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x800, 0x0) 20:34:53 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000040)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/148, 0x94}], 0x2, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x100, 0x4}, {&(0x7f0000000200)=""/183, 0xb7}, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/162, 0xa2}], 0x1, 0x0, 0x6}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x9}, &(0x7f00000003c0)=0xfffffffffffffffc, &(0x7f0000000400)=0x9, 0x7, 0x400, 0x0, 0x9, 0x4, 0x9}}, @mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x1}, &(0x7f0000000440)=0xf6, &(0x7f0000000480)=0x40, 0x7fff, 0x5, 0xe33, 0xf85b, 0x79, 0x3}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffff, 0x3}, &(0x7f00000004c0)=0x9, &(0x7f0000000500)=0x1, 0x76, 0x0, 0x1ff, 0xffff, 0x2, 0x6}}, @mask_cswp={0x58, 0x114, 0x9, {{0x44b0, 0x8}, &(0x7f0000000540)=0xffff, &(0x7f0000000580)=0x6, 0x7, 0x2, 0x1b, 0xfff, 0x27, 0x6}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000005c0)=""/123, 0x7b}, &(0x7f0000000640)}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7, 0x400}, &(0x7f0000000680)=0x573a, &(0x7f00000006c0)=0x4, 0x100000001, 0x10001, 0x3, 0x9, 0x8, 0xfffffffffffffff7}}, @rdma_dest={0x18, 0x114, 0x2, {0x200, 0x80000000}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfff}, @mask_fadd={0x58, 0x114, 0x8, {{0x3, 0x3}, &(0x7f0000000700)=0xfff, &(0x7f0000000740)=0x8, 0x1, 0x3, 0x9, 0x5, 0x4, 0x9}}], 0x2b8}, 0x40080) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x185240, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4c0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4000000000000, 0x111800) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) bind$isdn(r2, &(0x7f00000001c0)={0x22, 0x6, 0x4, 0x4, 0x20}, 0x6) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffff, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000140)) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x583000, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000080)={0x4, 0x2, 0x0, [{0x2, 0x5, 0x8, 0x6, 0x1b, 0x40, 0x8}, {0x8, 0xf4, 0x0, 0x3f, 0x5, 0x7f, 0x20}]}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x630002, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000180)) 20:34:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 3: inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) 20:34:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f00000000c0)={{r3}, 0x0, 0x8, @unused=[0x798c, 0xfffffffffffffffd, 0x2, 0x5b29], @subvolid=0x7be2}) 20:34:53 executing program 3: inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) 20:34:53 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200080, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0xc000, 0x0) r1 = eventfd2(0x401, 0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000100)={{r1}, 0x0, 0x14, @inherit={0x60, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000300000000000000fdffffffffffffff04000000000000002a10000000000000ff010000000000001f74ef600000000000800000000000000500000000000000020000000000000057940000000000000921e6bcf749eb8fa12806869c3ab0bcacdb11c35f6a48e8247fe3b2863643b3d5a3fbbded971d86b34a8754e3a71f2b1a7d9f66a5ee0a82ce14a2a7c8449f2b6248492ed4647c688c2294c1e25217f17bcf7fe4ea65bb2bed4b759c88972c02c600bd1bc26387e026bdb12885b2069e5a65ac3ac6999b601529306e01e4f1bc5811250f"]}, @name="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"}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000001180)={0x7fffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"d35c194084c913450aa8746d9408e0e8", 0x0, 0x0, {0xfff}, {0x1ff, 0x10000}, 0x5c8b78e4, [0x0, 0x1, 0xff, 0x100000000, 0xc13, 0x3f, 0x6, 0x8, 0x9, 0x800, 0x2, 0xca9c, 0xffffffffffffffff, 0x1000, 0x4, 0x3]}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000001140)={0xfffffffffffffffa, 0x6}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000140)={{}, r2, 0x6, @unused=[0x6, 0xd28f, 0x8, 0x1], @devid}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x40, 0x0) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="cc1c70e4cbd0296c1176fc8b0bfdca3a2bc1b610b7a9bece061f53e75e89782cc2a1c769504c78b540b4bcadbbad864ad66f8ea57501712d336a30ae0dd80c87dfef229c4bacc9c67e80f357e0eee7bf919b1c24af1599730ebce8f43671bb2527403a1156e0f2dccb065a19a4ad4765fbab52ed444b7ec0ad2f45b7189633736f2bc29ffd6878e882abb650b62a8e373bff04695e", 0x95) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8000, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000480)={0x80000000, 0x9, 0x71, &(0x7f0000000400)="5e62bbe531cafddb06cd5d098c712895a629a6eb5e2f08303699149e903510b06d64f9823e52ec26de413122f96ee4188162f6e175621dd978ea4027295720317f929afc225c99f7260eb8d968ce2dfdbdcb850e87a7339cd0afc23e56cadc029b16e876c0de18ec6b63d56f8c855df4dc"}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000940)={{r4}, r5, 0x4, @inherit={0x60, &(0x7f0000000180)={0x1, 0x3, 0x80000001, 0x800, {0x1, 0x2077, 0x5, 0xfffffffffffffff7, 0x1000}, [0xfff, 0x0, 0x3]}}, @subvolid}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000740)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000002c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000300)={"2c57a89aaba1a0f49bb08f39e9add5b9", r7, r8, {0x200, 0x6}, {0x3, 0x3}, 0x0, [0x3, 0x5, 0xff, 0x7f, 0x7f, 0x8, 0xffffc00000000000, 0x72, 0xdc, 0x41a, 0x6, 0x3, 0x2, 0x1, 0xffffffffffffffff]}) 20:34:53 executing program 4: setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000040)={{0x2, 0x901c}, 0x68}, 0x10) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000100)=0x81) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000000c0)=0x8) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 20:34:53 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:53 executing program 3: inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) 20:34:53 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) 20:34:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000240)={0x2a, 0x29, 0x1, {0x1, [{{0x80, 0x4, 0x5}, 0x892a, 0xf2, 0x7, './file0'}]}}, 0x2a) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x20002) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000180)={{0x3, 0x1, 0x212, 0x3, 0xfff}, 0xfffffffffffffffe, 0x9, 0x8}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x3, 0x3, 0x88b1, 0x8}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x242180) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xbce, 0x200000) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000000c0)={0x1, r4}) openat$cgroup_devices(r3, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) 20:34:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)={0x1, '\"'}, 0x2) 20:34:53 executing program 3: inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) 20:34:53 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x6, 0x3, 0x4, 0x2, 0x0, {0x0, 0x2710}, {0x3, 0x8, 0x2, 0x9f, 0x3f, 0x6, "6c119c80"}, 0x55, 0x3, @fd, 0x40, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000100)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x3, 0x0) 20:34:53 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:54 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:54 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f00000000c0)={{r3}, 0x0, 0x8, @unused=[0x798c, 0xfffffffffffffffd, 0x2, 0x5b29], @subvolid=0x7be2}) 20:34:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) [ 374.869427] audit: type=1326 audit(1608410094.098:20): auid=0 uid=0 gid=0 ses=4 pid=4367 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 20:34:54 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:54 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f00000000c0)={{r3}, 0x0, 0x8, @unused=[0x798c, 0xfffffffffffffffd, 0x2, 0x5b29], @subvolid=0x7be2}) 20:34:54 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:54 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x42c880, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 20:34:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:54 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f00000000c0)={{r3}, 0x0, 0x8, @unused=[0x798c, 0xfffffffffffffffd, 0x2, 0x5b29], @subvolid=0x7be2}) 20:34:54 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000045100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000045300)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "46332e3750ec96"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000046300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046500)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "5040760e06d3e9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000047500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000047700)={{0x0, 0x5, 0x90, 0x3, 0x7f, 0x7, 0x7f, 0xcd7, 0x7fff, 0x65bcb032, 0x2, 0x7, 0x3, 0x558, 0x9}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000477c0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8141d767a4b901"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000487c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000489c0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "c42c66d2b1cc6d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000499c0)={0x40ed, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "93b963867bb900"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004a9c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004abc0)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000004adc0)={{0x0, 0xf5, 0x0, 0x9, 0x9, 0x7, 0x0, 0x6, 0x2, 0xe4, 0x7ff, 0x7fff, 0x81, 0x100000001, 0xfffffffffffffff8}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae40)={0x5a5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "36829b61dcf724"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004be40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004c040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000004c240)={{0x0, 0x5, 0x6, 0x0, 0x1ff, 0x1, 0x3f, 0x9, 0x800, 0x1, 0x80000000, 0x3b5, 0xf374, 0xfff, 0x2}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004c300)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {0x0, r4}, {}, {0x0, r5}, {r6, r7}, {}, {r8}, {}, {r9, r10}, {}, {r11}, {}, {r12}, {}, {r13, r14}, {0x0, r15}, {0x0, r16}, {r17}], 0x7, "cba322d24505d3"}) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x40, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000000c0)) r3 = openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x7}}, 0x18) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000005ce40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYBLOB="05000000000000000700000000000000090000000000000007000000000000000800000000000000000000000000000008000000ba070000d30e000002000000fffffeffffffefff05000000000000000500000000000000010100000000000048000000000000000000000000001b730b2b00"/180]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005d100)={0x0, ""/256, 0x0, 0x0}) keyctl$set_reqkey_keyring(0xe, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005d300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005d500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000005d7c0)={0x100000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x60, "0387fc34640035"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005e7c0)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005e9c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005ebc0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000005edc0)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "bace2ed2180e4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fdc0)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "90f9ccbcc79c35"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060dc0)={0xffffffffffffffa7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {r5, r6}, {0x0, r7}, {}, {0x0, r8}, {0x0, r9}, {r10}, {r11}, {}, {r12}, {}, {}, {0x0, r13}, {}, {0x0, r14}], 0x8, "98a2a1a1db1808"}) 20:34:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x3a1180, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) [ 375.571976] audit: type=1326 audit(1608410094.808:21): auid=0 uid=0 gid=0 ses=4 pid=4367 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 20:34:54 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:54 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x4, 0x1, 0x6}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:54 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0xc0000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000180), 0x1) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000040)={0x32, 0x0, 0x0, 0x1}) 20:34:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 20:34:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x98103, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 20:34:54 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000040), 0x4) 20:34:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x7ff) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0xc}, 0x2) 20:34:54 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) 20:34:54 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2bec42, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x101140) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x420) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0x5, 0x6, 0x4, 0x53f}) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x2) write$P9_RWRITE(r2, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x80000001}, 0xb) syz_open_dev$char_usb(0xc, 0xb4, 0x3) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 20:34:54 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x38b202, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x800, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) 20:34:55 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x26cbc2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:55 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:55 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:55 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x307800, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) mq_open(&(0x7f0000000100)=',,:!\x00', 0x1, 0x0, &(0x7f0000000140)={0x200, 0x10001, 0xffffffff, 0x6}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x6}, 0xb) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x440d80, 0x0) 20:34:55 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 20:34:55 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:55 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) 20:34:55 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x38040, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:55 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000180)={0x6e3981b7, 0x1}) r4 = getgid() getgroups(0x4, &(0x7f0000000140)=[r1, r2, 0x0, r4]) 20:34:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) 20:34:56 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x400100, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 20:34:56 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) 20:34:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x2, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:56 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x94400, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0x9, 0x3, 0x45, &(0x7f0000000180)="d91f620d6e711f923a40d35281977ead9cca761572707f280243a35a471e53b160d619b632913042665c5df2d4a4a71d3a5421b998f44406da73bc14200e3468c5d7867967"}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000040)={0x7, 0x403, 0x4, 0x2}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x16680, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x5c9483, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:56 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x812e, 0x3f, 0x80000000, 0x6, 0xff]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @broadcast}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4044043}, 0x74bc6edea3159da1) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x800, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 20:34:56 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) inotify_init1(0x1000) socket$inet(0x2, 0xa, 0x5f1d0f6) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 20:34:56 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) 20:34:56 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x19b100) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4ae000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000180)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="5001000000000000", @ANYRES64=0x0, @ANYBLOB="030000000000000001000000000000001f0000000000000000000000000000c0000000005900000002000000000000003f0f000000000000010000000000000009000000000000000000000000000000ffffff7fffffffff00000080050000000004000000c0000000020000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0180000013000000000000000200000000000000000000000000000801000000a0fe00003a000000000000000500000000000000030000000000000001000000000000000100000000000000000000000300000006000000000000000700000000000000feffffffffffffff07000000000000004b00000000000000030000000000000005000000ffff00000000800000a00000c8000000", @ANYRES32=0xee00, @ANYRES32=r2, @ANYBLOB="010000000700000000000000010000000000000003000000000000000100"/44], 0x150) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x1, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x3090c0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) 20:34:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x58200, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 20:34:56 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000025c0)) r5 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x204000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000013c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000015c0)={0x2, [{r6, r3}, {r2, r8}, {r6, r8}, {r6}, {r7, r8}, {r2, r8}, {r2, r8}, {r2}, {r7, r3}, {r7, r8}, {r7}, {r1, r8}, {r1, r3}, {r2, r3}, {r6, r8}, {r1}, {r7, r8}, {r7, r8}, {r1, r8}, {r2, r8}, {0x0, r8}, {r2, r3}, {r7, r3}, {r1, r8}, {r1, r3}, {r6, r8}, {r6, r3}, {r1, r8}, {r2}, {r1, r8}, {0x0, r3}, {r6, r8}, {r7, r3}, {r6}, {r2, r3}, {r6, r8}, {r7, r3}, {r6, r3}, {0x0, r3}, {r2}, {r2, r8}, {0x0, r3}, {r2, r8}, {r2, r8}, {r2, r8}, {r1, r3}, {r1, r8}, {r7, r8}, {0x0, r8}, {r7, r3}, {0x0, r3}, {r7, r3}, {r2, r8}, {r7, r8}, {r6, r3}, {r1, r8}, {r2, r8}, {r2, r8}, {0x0, r8}, {0x0, r3}, {r6, r3}, {r2}, {r7, r3}, {0x0, r8}, {r6, r8}, {r1, r3}, {r1, r8}, {r6, r3}, {r7, r8}, {r1, r3}, {r6, r8}, {0x0, r8}, {r1}, {r2, r8}, {r1, r8}, {r2, r8}, {r2, r3}, {r7, r8}, {0x0, r3}, {r2, r3}, {r1, r3}, {r7, r3}, {r6, r8}, {r2, r8}, {r1, r3}, {r1, r8}, {r2, r3}, {r2, r3}, {0x0, r8}, {r7, r3}, {r1, r8}, {r7}, {r7, r8}, {0x0, r3}, {r2, r3}, {r7, r8}, {r6, r3}, {r1, r3}, {r1, r3}, {r2, r8}, {r1}, {r2, r3}, {r7, r8}, {r7, r8}, {r1, r8}, {r6, r3}, {r2, r8}, {r1}, {0x0, r8}, {}, {r2, r8}, {r2, r3}, {r6, r3}, {r1, r3}, {r7, r3}, {0x0, r8}, {r7}, {r6, r3}, {r7, r8}, {0x0, r3}, {r7, r8}, {r6, r8}, {r2, r3}, {r6, r3}, {r1, r3}, {r2, r3}, {r7, r3}, {r1}, {r2, r3}, {r2, r8}, {r6, r3}, {r6, r8}, {r1, r3}, {r6, r8}, {r2}, {r1, r8}, {r7, r8}, {r7, r3}, {0x0, r3}, {r7, r8}, {r2, r8}, {r6, r3}, {0x0, r8}, {r7, r3}, {r2, r3}, {r7, r8}, {r2, r8}, {r1, r3}, {r1, r3}, {r2, r3}, {r7, r3}, {r1, r3}, {r1, r3}, {r6, r3}, {r7, r8}, {r7, r3}, {r6, r3}, {r1, r3}, {r6, r8}, {r1}, {r1, r8}, {r6, r8}, {r2, r8}, {r6, r8}, {r2, r8}, {r7, r3}, {r2, r8}, {0x0, r3}, {r2, r3}, {r6, r3}, {0x0, r8}, {r1, r8}, {r1, r8}, {0x0, r8}, {r1, r8}, {r2, r3}, {r7, r8}, {r1, r3}, {r6, r8}, {r6, r3}, {r1, r3}, {r2, r3}, {r2, r8}, {r6, r8}, {r2, r8}, {r7, r3}, {r7, r8}, {r2, r3}, {r7, r3}, {r2, r3}, {r6, r3}, {r6, r8}, {r7, r8}, {r2, r3}, {r1, r8}, {r6, r3}, {r1, r8}, {r6}, {0x0, r8}, {0x0, r8}, {r6, r3}, {r6}, {r7, r3}, {r2, r3}, {r6}, {r6, r3}, {r7, r8}, {r6, r3}, {r7}, {r2, r3}, {r2, r3}, {r6, r8}, {r2, r3}, {r2, r3}, {r2}, {0x0, r3}, {r2, r8}, {r6, r3}, {r2, r3}, {r6, r8}, {r1, r3}, {r2, r3}, {r6, r8}, {r2, r8}, {r7, r3}, {r1, r3}, {r6, r3}, {r7, r3}, {r7, r8}, {0x0, r3}, {r1, r8}, {r1, r3}, {r7, r3}, {0x0, r3}, {r1, r3}, {r2, r3}, {r7, r8}, {r6, r3}, {0x0, r3}, {r2, r8}, {r1, r8}, {r1, r8}, {r6, r3}, {r6, r8}, {r6, r8}, {r6}, {r6, r3}, {r6, r8}, {r2, r8}, {0x0, r3}, {r1, r3}, {r6}, {r7, r3}, {r6}, {r7, r8}], 0x6, "66d2c716ba7367"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000300)={0xca18, [{r2, r3}, {r2}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1}, {r1, r3}, {r1, r3}, {r2, r3}, {r1}, {r2, r3}, {r1, r3}, {r1}, {r2, r3}, {r1, r3}, {0x0, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {0x0, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2}, {}, {r2, r3}, {r2}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2}, {r2, r3}, {r1, r3}, {r2, r3}, {0x0, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r1}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {0x0, r3}, {r1, r3}, {r2, r3}, {r2, r8}, {r1, r3}, {r2, r3}, {r1, r3}, {r9, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r1}, {r1}, {r2, r3}, {r1}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r6, r3}, {r1}, {r1, r3}, {r2, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {}, {r1, r3}, {0x0, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r2}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2}, {r1}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r6, r3}, {r1}, {r2, r3}, {r2, r3}, {0x0, r3}, {0x0, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2}, {r2, r3}, {r2}, {r1, r3}, {r1, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r1, r3}], 0x5, "0c59ff19522c86"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000001300)={{r10, 0x80000000, 0x1, 0x5a89, 0x3, 0x7, 0x8000, 0x7, 0x1000, 0x1, 0x6, 0x10001, 0x9, 0x8, 0x1000}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000280)=r4) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) getgid() ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x1, 0x0, 0x1}) 20:34:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x6140) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000340)={r2, 0x10001, 0x20}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000200)='./file0\x00'}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000180)={0x5, 0x6, 0x668d, 0x8}) 20:34:56 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000005c0)) 20:34:56 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30041, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) 20:34:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x101, 0x24340) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r1, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x3, 0x20, 0x5, 0x7fff}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000000c0)) gettid() r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000340)={{r5}, 0x0, 0x2, @inherit={0x90, &(0x7f0000001340)=ANY=[@ANYBLOB="0100000000000000090000000000000001040000000000004ba80000000000cce9d4fa0000000000030000090000000001000000009ff1e1b0b7948f3bee0000000300000000000000f9ffffffffffffff09000000000000000800000000000000ff01000000000000ffffffff00000000000000000100000005000000000000000400000000006f72551121c00aba146097514f0000ffffff"]}, @name="b188707322cce823bc95d2ca18718fa32bd4a4a409e7ce18555bda126850ee5bb04d455a95bc91acbfbab0f04d980e9bcc10282f255017460613ccfa335ba0c608689662140bc0ae6b03782a49fd67f59c147b443fb8ebc9c33374250f949d766aa2bf5bd8775694db67fa659c6ad41104eb92e7a17371ccacfa6b6d067b206dac3429fbb6f152e41dc099ee8887115e0a6ff8dadf73429018ac1dc93c917d525dfe54760c5193efbd00d07b349e71a1b368f27198331aa23e5b33e63a3c065b5b6e2c16bb1b1f27d391664cc6cd63e82658b9812f532bd92fb814dc3de46c92de7d734b935d442fa2f391324eac0f3bface7c08f6b9c2665ba0edca4e6e1182df2383b39d2c0358e0afc84d704fda683080e437558553a439975b3cd0f4f744d99b564a86bc162b91345136c02eeb2a311294ac96a47909643cb48e76e87ad28ecb4db122d518f0b257797bba7417e733dd9985493b5abf1d99d849d6682c3fe3a9b3bb32c68ce1ff32799e082efb53e5dc45ecd7da575ba345662c4e03ac88bf03ae6ff6b00352bd0558778c2b26839238c3fb15134fce954d4ece0f6739b9e842aa48452c7b2b4746b58dc6ecacfdf95982e799bdb0916678cbaa82fe62bed9fa456e388cf897fd45e693c76514be3975c95a01d0dfbf5b424d324958fdbc28fd9a1f23ca16d4ccdeb5bbd5a2f39d183b7c3837311388296d854097e525ae764b6fcd7676cda99d8a1112637db9988544486fb159d8581b0964e8161322d987e96950ffe7363864671075f638e39eb5ad1726fe6eb7f4e8ca0e6d7b9317075759d2e72072b050b6458b14eaf3c04e4404e8b20dcf41372f80083b75cd80c96fa350bb51325f1655f063f0bb660b5714884ebca200dfe13dd944e2eef789aba02b37dba9698717155335b4c45c9f7899e732d4c00ef609668a008bd22cf12eec289ad807d5c1bad10d7898cb775dd5cd6386ea0030f63f5ebc6bc422646316a0b8b45a5fef528cf860de6714570f67a96be1e6e1a959a49268b2ec0ee7d2c0f262717f4c54b5fd7ff530d5b95bb7082c20d87993655b2e80eaa7f14c52f5509c6cb28989cb21d088fae9b9df0887d91768bc070090190b04d0714b4e6ad91507b15b048bd180abea82552ab579fb4831416b98a32ac066f079434d5a63cac11b29f8ab83429d59e779fc5c198ace11d5d462c8a0e2d90bf0a30fda83fb76a071c7b786df112821e7f7cd798a4f36b04a54dba540a5d799aeb02d33e5b2aae4f36ad2d578b82c70158e100511d921babe35d7cd7f2272eb54c9e2ac9c3f2f2e44e69855a9d8ffa960df06bb00e914240c85ade4146195de53a9564e00f7b6417f801fb8b18d12f572d85a73f21db748f3e5a48c35b64bf5d15f8d2c6bc1e0cf6b58dbd897e4fb17aaeadf3e17356b65f9b65e86929b224a4acec33f3df214a04ad6691da60f90a27435776edef950eea91f534b463a5c874954a46cb742c660d35dd7f494f8281651ea6438b16228128ad00c5cd46b90dced37b49f83b3362346cb618e63b9fe8d44a53419f04d01e3fd986130dc96cbc7c76dba94423f39445d45a1d93f6d8c769601b573583c94fbe5ba3769dfb769442a4be0e48cac28bd9ab3a4da8d76dd3b00be26236cc8515f910b91d14330ad143a24fc8b9828e17914901cf73f30722830e0decc9f5d8e73332c99a625eb0f2e29691b7b8880b383c75d40ff177378eacfb69a12b50b4fcbc9ce3cc2b9906e4fcfb7bb486a7cc958742ac14df5bcce6149071351880b3a79b69e2c9be78dee62a2aa76b26b0964588d948e655c5356f457c2668eb69ac8e104d1c16a4e9d4eef5edffa99d24110f0a75e7ab33a98c655e827bbb9c3c7a970ccb543b89ded9dbb7f03d7722084231b75fc4f59b089680fd11e0d6efa3bbb62441f45f4f4bee87f77ec97816be59e9e4faf21eafbfd6754c1b0269a9cc91951ad1a4ca26a58799046074d03dd31519bad40bec23a5f6354c68076965e88f55afe054b47044ddccdb4430c8086378a6d898ab61414e189948d37811616673ab74d7759bdd9183b62cc40ba61c716fe003bebb278b74e0cf626f7e3a5cabe31fdd8a20381a4ef0c269afcea7fc55fef43359ba3b47be50184dee0bccc228c36878d4bf8417067a8222a2bb3b091b73a7e5f4ff3d674e6374f42a865769c7f2d70dd3b78a2c7f132aa9eae1166866ddc4862238972f76093c0c7b853edb78a8a03d64ceaaf69868e98b47553277ba39614c8a78edb9d990547a55f42eea78ce91cd1d383e1f4d3d3b2dd945d4a600fdb0639ad3cec0385615cb5ee5a757bbcd348bda3fb68255885b1a8661cdedc6229ecae850fe09b936fca7baa40fe660644dc6bb99d932dca3b508b7b20f94994ab3c255f94af0103da2173e95cfcce881a8705eabb93abdfa8510148cbc35550ac98fcee51982a668fd16481b4139e5c11e4ba725491302192374206db6f52f37ccbb07c7c90f8812a0de5c120564816bf814ec66de6e428fa3ba8da6b55f503054b17a9433771e390d80209f7530e1f2b6dabf9f618c1841560b95d23eef74f03f5cd1e3a90163fdc026039c0c671d538a5169ee6430266b063778201be6a80e2fe2e979ae06c37e7d79fc7c7dc33b51d4db2f54375688cfca7f11b11aef80ce476b06039df354bc72b75432314e529f0dfd7fa178b895174bf3cb0882db78bad7ba638563601ebad6dd86420e0a585d3f5a2f23dadce384eeece531d61828921b9d9bb124d1d95da0c6e99e91b3505f7ef5b6b53886de983520e0a6bc8e16d26693727d5b79013336a0128e2678d6ea15ab24991bbf1a4f7d5d9b1859145f0f7be2579358ef1937659b8b89c3af8484d7ad1fcc381ded54edf51f142a78dd283480c05db81c86ebd87732af081bc2fbb53c270661d50ac465c19bd6bbf690c1f66585d72ae67ce7b3b579c03eeac294cdc98d19fde7f236677ff4bb8852661186e41b953612803ea8e43344f234aa1076f4a27d80a47145a1203527858946d337c9da6cbb85ca0db3e505692ad2e257cc2b2290200d167f565d986a9a981c1715303616c0eec1d123c788f9d3fb7418f83c791e8c0bc908361e32c8c9b833c9a9b9d30cddb47d47ff44e1142c5ed6ba5f28d5c9c0721f148b7a1cce34a2a110b309c9857570ece453840697fe685b5b5e40d3290fa0f16c4dcd01d06becab75b50dfc22a2c4f616e73801aafec9889cc6378c20d63592de401d4d8b1e5cea38473da66abc485b8f6c1c9adee102fa7598932c798866070bfbfd03eed46d169c8b84214099183df7eaadecdd0091c7bf1d9d9acefa2cff905bd42330c55e129f5fc581561985faa304b381fa2019ce5e26734aea0388a233f9369ae89442750ec1f198d5f4aedd8ec5c1bfba58678c0dbdf7693bf8c3c7100949b73448afc321b4ae1ecb91940ad69559e994d1b7fb96788f2e9a46f749d808abf794d07bf9a40be1b617154f8a3672329aa09bf51a0894c91e1a63667437b71105fbf3ad1d2e25652c73cd152e81cbdfbc5e0c9741bf1e32ab423e1a9828e82e8c996377232305c1c636891e6bc839d40f0fdac449dacfd431d6ff9659e4f3dc69e7b3275b943a51e8b102af9333a529bbef4e7ebc593dfde2eee18ae080b04cc3576d07e551191b0087e299a94dac1e7b2a67bb573c37a01d3cffb357ab5585b645f15f9133916530f3be1364553be75de6d049e2ea3c6f91b963f6dae8a823d7ac62fd3202eee6c0f2f68a747abb2bd5a304674e2a4af8f80aaaff73334061a86ba0f939727333ce841265ab7ad58309f62f1b3490eb31b80cb393da62468a1571f747c9827a842454bcd735f2bc3be0e9d98a9c7098ae5f36bb96852b56a76a2039d2d851d27f25c9902d64382ccc8a20ced604e94957f55c80d39474ef544a46f618be56ef44497c310febbbf061286094e7901b5f7ed042324216a1e66c9cc8c81e8de394a2e11f9b6cde5929d4e0863699e1bacd102bb92311c41eadb1f7e091ef8f7f630773685fce7f3404c6d4c1cfb8634391ec341038d3f5e70abdeee71713210c4a33c2c001f5ca4ed36720b50f79fc677b2d86072940e1a47279727c43ca823a17e2ca4e01cf8647053302b8bf6d72da961b6059690d967077bf1aba002af3c9ae6c399122d8f75de12d3ea8fd78a847101e02c8a111f6074ef8c3df5431aa84666c97d192be36ef25d884358bb595e005c57e37ed5f0b2f395714853c4e995e62318443e599155afd0661c297b5e086494bab1e8d574d7d71e3f0d2d091f7b987581396f09bba39dec8f92c0ee1bf26e60dee90637ad7f467e80608ec8e8b9c0d0595f591bc8898d4811d38cdd22722bca2bd44860f94956a2fd0e42353b8071fe983e8de41a38ffe6a1ff487d3aeada20e49b172f7f7576291504838e2eb79056812cd3e94ac2fbb19cdc9ab50fde0e08c0ac2565bdace2b3d4ed3dc5b0e26b963de88b6bc8486ce2e68b0eaf023b0280ad1bbd8e2403693d89a6fc094be9bf5a69342e3124b428ee2d9826567572b79cb9939548a745cd3977330089eac49ac4101c0ec057721ee9cef9419372be6f3f825fbd86da6df02fd74f732cdc874d6d6c864b251d9b65b1efa28ec7a68d4576a3c2f4358dc55bc957202bbc12853ca17cfbd7438c222f08bda2fee1522e2fb4f64d72acb0e00c3e44af063c87439bb0a62ab67a97d942058d1df83790f244a5c4c418c16e7df403ea1571b96240991e27c5d71fa37b151e450afca383d016f154614cc62c682e448a1061d363a9de1fb8a7ac16eb3f7c88af1e53fc90e3ae7e5aa551f4536829c57d285e829449293c19ba62f34a4f4a31bb3856dce15cb46e51cf1aa7adb3248c61efaa07a6f86c7ab63318a482654fd789a5a2823d8507829b6cc26e8f955f07dc9e0958663a16f4c8bab2f1ed947b4045c72a9f4f6276732583b11cdb9f9ab5109236e9b6143d9ce3627cb6ea4bc1205b62454b5a85e803720317258c2416575c90a43d0440730810b6ef84aa6bd82fb4e7f8b64183861dcd070cf7a40111bb46b2e619899994f8320f78561aa23d94819d6b609b87a0f29324ffa72d8b6eb44de1e1e2cc76165cea021ea9161d4e5a1f1390cfc2c6d453cf0f9a4bf67b99552b72131c1e1b45982bc36a086ac954bdd64aff7dc6d109bd08bfdf599531bdfce83de73cb650b407ddb4c1197ee1b13b98090580f5bf135410621a5c3ca0f14840fe6d925d535b4dacdeb434e0ad99c58baa6ce4f181195016ce629819f98e65db0c34d039cedb89af6e560c308b46fce3765419377442d7a0ee1f6f9ecf48502d838dda82bbf8b45cb1ef7965488281411f423825b995eab7a0f1a0b953884ac7586b913419e05238a1343bdab51344ef83e61ab0bbdc2d9ca5fe97c978a54f62b470e37adc489739dbc8646ac2eae0b5874558d8f9d81658ef9652c30ad215e3f5c947e8e9f50c78df4a1d43923c5e56dca8876f12edb91ede37ab6f72e7a57b4bd0a354ff67514fa753276e268457f72a53664a4ed03ce59d6f1ae87607996ddd8786c06181b0e7bf397732d8364b19e174772efaf679ccf5752f9773e59b5009c368c08ede3a1ae781bed851bf37523ca1f0627345afaef8a5e09c0ff124d5ed7ecf8dd0a0d1f8c2e54dd796813e832f09c4b4e84d362f0063a9755a51c42441f9e86260b15c9103e169bfe90104"}) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) 20:34:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) 20:34:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x1, 0xbe1140b5}, 0x81, 0x101}) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0xfffffffffffff580, 0x100000001}) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 20:34:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x840, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x87) 20:34:56 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/md0\x00', 0x3000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000001100)={0xffffffffffffffbe, 0x10000, 0x7f, 0x2}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x785081, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001140)=@req3={0x3ff, 0x80, 0x0, 0x5, 0x7ff, 0x1f, 0x4}, 0x1c) 20:34:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x141800, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) [ 377.311396] ================================================================== [ 377.318918] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 377.325677] Read of size 8 at addr ffff8880b4332e08 by task syz-executor.4/4540 [ 377.333097] [ 377.334704] CPU: 0 PID: 4540 Comm: syz-executor.4 Not tainted 4.14.212-syzkaller #0 [ 377.342473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.351814] Call Trace: [ 377.354385] dump_stack+0x1b2/0x283 [ 377.357994] print_address_description.cold+0x54/0x1d3 [ 377.363250] kasan_report_error.cold+0x8a/0x194 [ 377.367896] ? disk_unblock_events+0x4b/0x50 [ 377.372294] __asan_report_load8_noabort+0x68/0x70 [ 377.377203] ? md_do_sync+0x17b0/0x17b0 [ 377.381152] ? disk_unblock_events+0x4b/0x50 [ 377.385538] ? md_do_sync+0x17b0/0x17b0 [ 377.389501] disk_unblock_events+0x4b/0x50 [ 377.393727] __blkdev_get+0x83b/0x1090 [ 377.397605] ? lookup_fast+0x430/0xe30 [ 377.401469] ? sb_min_blocksize+0x1d0/0x1d0 [ 377.405767] ? fsnotify+0x974/0x11b0 [ 377.409462] blkdev_get+0x88/0x890 [ 377.412981] ? __blkdev_get+0x1090/0x1090 [ 377.417105] ? lock_downgrade+0x740/0x740 [ 377.421234] ? do_raw_spin_unlock+0x164/0x220 [ 377.425706] ? _raw_spin_unlock+0x29/0x40 [ 377.429842] blkdev_open+0x1cc/0x250 [ 377.433533] ? security_file_open+0x82/0x190 [ 377.437920] do_dentry_open+0x44b/0xec0 [ 377.441872] ? blkdev_get_by_dev+0x70/0x70 [ 377.446084] ? __inode_permission+0xcd/0x2f0 [ 377.450472] vfs_open+0x105/0x220 [ 377.453903] path_openat+0x628/0x2970 [ 377.457685] ? path_lookupat+0x780/0x780 [ 377.461722] ? trace_hardirqs_on+0x10/0x10 [ 377.465946] do_filp_open+0x179/0x3c0 [ 377.469731] ? may_open_dev+0xe0/0xe0 [ 377.473523] ? lock_downgrade+0x740/0x740 [ 377.477648] ? do_raw_spin_unlock+0x164/0x220 [ 377.482125] ? _raw_spin_unlock+0x29/0x40 [ 377.486248] ? __alloc_fd+0x1be/0x490 [ 377.490032] do_sys_open+0x296/0x410 [ 377.493723] ? filp_open+0x60/0x60 [ 377.497253] ? __do_page_fault+0x159/0xad0 [ 377.501467] ? do_syscall_64+0x4c/0x640 [ 377.505416] ? SyS_open+0x30/0x30 [ 377.508847] do_syscall_64+0x1d5/0x640 [ 377.512723] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 377.517891] RIP: 0033:0x45e149 [ 377.521061] RSP: 002b:00007fbcd8c8fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 377.528756] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149 [ 377.536002] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 377.543248] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 377.550506] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 377.557762] R13: 00007ffe00f107bf R14: 00007fbcd8c909c0 R15: 000000000119bf8c [ 377.565026] [ 377.566637] Allocated by task 3998: [ 377.570248] kasan_kmalloc+0xeb/0x160 [ 377.574026] kmem_cache_alloc_node_trace+0x153/0x400 [ 377.579109] alloc_disk_node+0x5d/0x3d0 [ 377.583059] md_alloc+0x22a/0x890 [ 377.586491] md_probe+0x28/0x40 [ 377.589746] kobj_lookup+0x21f/0x400 [ 377.593437] get_gendisk+0x36/0x230 [ 377.597041] __blkdev_get+0x3e5/0x1090 [ 377.600905] blkdev_get+0x88/0x890 [ 377.604432] blkdev_open+0x1cc/0x250 [ 377.608132] do_dentry_open+0x44b/0xec0 [ 377.612082] vfs_open+0x105/0x220 [ 377.615509] path_openat+0x628/0x2970 [ 377.619283] do_filp_open+0x179/0x3c0 [ 377.623059] do_sys_open+0x296/0x410 [ 377.626749] do_syscall_64+0x1d5/0x640 [ 377.630613] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 377.635775] [ 377.637377] Freed by task 4540: [ 377.640634] kasan_slab_free+0xc3/0x1a0 [ 377.644600] kfree+0xc9/0x250 [ 377.647693] device_release+0xf0/0x1a0 [ 377.651554] kobject_put+0x251/0x550 [ 377.655244] put_disk+0x1f/0x30 [ 377.658500] __blkdev_get+0x7a6/0x1090 [ 377.662364] blkdev_get+0x88/0x890 [ 377.665877] blkdev_open+0x1cc/0x250 [ 377.669564] do_dentry_open+0x44b/0xec0 [ 377.673512] vfs_open+0x105/0x220 [ 377.676939] path_openat+0x628/0x2970 [ 377.680714] do_filp_open+0x179/0x3c0 [ 377.684501] do_sys_open+0x296/0x410 [ 377.688191] do_syscall_64+0x1d5/0x640 [ 377.692065] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 377.697225] [ 377.698832] The buggy address belongs to the object at ffff8880b4332880 [ 377.698832] which belongs to the cache kmalloc-2048 of size 2048 [ 377.711653] The buggy address is located 1416 bytes inside of [ 377.711653] 2048-byte region [ffff8880b4332880, ffff8880b4333080) [ 377.723674] The buggy address belongs to the page: [ 377.728579] page:ffffea0002d0cc80 count:1 mapcount:0 mapping:ffff8880b4332000 index:0xffff8880b4333100 compound_mapcount: 0 [ 377.739825] flags: 0xfff00000008100(slab|head) [ 377.744386] raw: 00fff00000008100 ffff8880b4332000 ffff8880b4333100 0000000100000002 [ 377.752255] raw: ffffea00023dfca0 ffffea00026cc720 ffff88813fe80c40 0000000000000000 [ 377.760107] page dumped because: kasan: bad access detected [ 377.765798] [ 377.767404] Memory state around the buggy address: [ 377.772327] ffff8880b4332d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 377.779663] ffff8880b4332d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 377.786997] >ffff8880b4332e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 377.794336] ^ [ 377.797943] ffff8880b4332e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 377.805283] ffff8880b4332f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 20:34:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) 20:34:57 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x1, 0xbe1140b5}, 0x81, 0x101}) [ 377.812620] ================================================================== [ 377.819988] Disabling lock debugging due to kernel taint [ 377.892693] Kernel panic - not syncing: panic_on_warn set ... [ 377.892693] [ 377.900072] CPU: 0 PID: 4540 Comm: syz-executor.4 Tainted: G B 4.14.212-syzkaller #0 [ 377.909051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.918377] Call Trace: [ 377.920943] dump_stack+0x1b2/0x283 [ 377.924552] panic+0x1f9/0x42d [ 377.927717] ? add_taint.cold+0x16/0x16 [ 377.931667] ? ___preempt_schedule+0x16/0x18 [ 377.936096] kasan_end_report+0x43/0x49 [ 377.940083] kasan_report_error.cold+0xa7/0x194 [ 377.944737] ? disk_unblock_events+0x4b/0x50 [ 377.949129] __asan_report_load8_noabort+0x68/0x70 [ 377.954038] ? md_do_sync+0x17b0/0x17b0 [ 377.958001] ? disk_unblock_events+0x4b/0x50 [ 377.962394] ? md_do_sync+0x17b0/0x17b0 [ 377.966346] disk_unblock_events+0x4b/0x50 [ 377.970569] __blkdev_get+0x83b/0x1090 [ 377.974444] ? lookup_fast+0x430/0xe30 [ 377.978308] ? sb_min_blocksize+0x1d0/0x1d0 [ 377.982614] ? fsnotify+0x974/0x11b0 [ 377.986348] blkdev_get+0x88/0x890 [ 377.989873] ? __blkdev_get+0x1090/0x1090 [ 377.994877] ? lock_downgrade+0x740/0x740 [ 377.999003] ? do_raw_spin_unlock+0x164/0x220 [ 378.003475] ? _raw_spin_unlock+0x29/0x40 [ 378.007598] blkdev_open+0x1cc/0x250 [ 378.011288] ? security_file_open+0x82/0x190 [ 378.015672] do_dentry_open+0x44b/0xec0 [ 378.019622] ? blkdev_get_by_dev+0x70/0x70 [ 378.023869] ? __inode_permission+0xcd/0x2f0 [ 378.028289] vfs_open+0x105/0x220 [ 378.031717] path_openat+0x628/0x2970 [ 378.035492] ? path_lookupat+0x780/0x780 [ 378.039527] ? trace_hardirqs_on+0x10/0x10 [ 378.043735] do_filp_open+0x179/0x3c0 [ 378.047508] ? may_open_dev+0xe0/0xe0 [ 378.051284] ? lock_downgrade+0x740/0x740 [ 378.055408] ? do_raw_spin_unlock+0x164/0x220 [ 378.059877] ? _raw_spin_unlock+0x29/0x40 [ 378.064002] ? __alloc_fd+0x1be/0x490 [ 378.067775] do_sys_open+0x296/0x410 [ 378.071463] ? filp_open+0x60/0x60 [ 378.075033] ? __do_page_fault+0x159/0xad0 [ 378.079242] ? do_syscall_64+0x4c/0x640 [ 378.083189] ? SyS_open+0x30/0x30 [ 378.086614] do_syscall_64+0x1d5/0x640 [ 378.090486] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 378.095655] RIP: 0033:0x45e149 [ 378.098818] RSP: 002b:00007fbcd8c8fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 378.106500] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149 [ 378.113744] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 378.120987] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 378.128231] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 378.135486] R13: 00007ffe00f107bf R14: 00007fbcd8c909c0 R15: 000000000119bf8c [ 378.143491] Kernel Offset: disabled [ 378.147100] Rebooting in 86400 seconds..