[  OK  ] Reached target Login Prompts.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
         Starting Update UTMP about System Runlevel Changes...
[  OK  ] Started Update UTMP about System Runlevel Changes.


Debian GNU/Linux 9 syzkaller ttyS0

Warning: Permanently added '10.128.10.44' (ECDSA) to the list of known hosts.
2020/05/29 17:08:48 fuzzer started
2020/05/29 17:08:48 dialing manager at 10.128.0.105:39215
2020/05/29 17:08:48 syscalls: 2923
2020/05/29 17:08:48 code coverage: enabled
2020/05/29 17:08:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument
2020/05/29 17:08:48 extra coverage: extra coverage is not supported by the kernel
2020/05/29 17:08:48 setuid sandbox: enabled
2020/05/29 17:08:48 namespace sandbox: enabled
2020/05/29 17:08:48 Android sandbox: enabled
2020/05/29 17:08:48 fault injection: enabled
2020/05/29 17:08:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled
2020/05/29 17:08:48 net packet injection: enabled
2020/05/29 17:08:48 net device setup: enabled
2020/05/29 17:08:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist
2020/05/29 17:08:48 devlink PCI setup: PCI device 0000:00:10.0 is not available
2020/05/29 17:08:48 USB emulation: /dev/raw-gadget does not exist
syzkaller login: [   33.661743] random: crng init done
[   33.665338] random: 7 urandom warning(s) missed due to ratelimiting
17:10:47 executing program 0:
creat(&(0x7f0000000a40)='./bus\x00', 0x0)
r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0)
mlock(&(0x7f0000005000/0x1000)=nil, 0x1000)
mlock(&(0x7f0000003000/0x3000)=nil, 0x3002)

17:10:47 executing program 1:
syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@huge_within_size={'huge=within_size', 0x3d, '!GPLprocselinuxvmnet1vboxnet1vboxnet0wlan1/vboxnet0%security\xa8'}}]})

17:10:47 executing program 5:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000002000128008000100736974001400028008000200ac"], 0x50}}, 0x0)

17:10:47 executing program 2:
r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
r1 = syz_open_dev$binderN(0x0, 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0})
ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000006c0)=[@decrefs], 0x0, 0x0, 0x0})

17:10:47 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0)
pipe(&(0x7f0000000040)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
pipe(&(0x7f0000000200)={<r3=>0xffffffffffffffff})
vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000400)='G', 0x1}], 0x1, 0x0)
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0)
accept$packet(r1, 0x0, &(0x7f00000002c0))
clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0)
ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0)
mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x42155000)
sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="6ffe0000000000009afd1b488507001501002cae"], 0x14}}, 0x0)
sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401", @ANYRES16=0x0, @ANYRES64], 0x174}, 0x1, 0x0, 0x0, 0x4804}, 0x8000)
syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff)
openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)

17:10:47 executing program 4:
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000002, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x146}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff81}}}, 0x78)
tkill(r0, 0x3c)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x20, r0, 0x0, 0x0)

[  151.674691] audit: type=1400 audit(1590772247.621:8): avc:  denied  { execmem } for  pid=6357 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
[  151.868970] IPVS: ftp: loaded support on port[0] = 21
[  152.642277] IPVS: ftp: loaded support on port[0] = 21
[  152.695496] chnl_net:caif_netlink_parms(): no params data found
[  152.760258] IPVS: ftp: loaded support on port[0] = 21
[  152.813505] chnl_net:caif_netlink_parms(): no params data found
[  152.888453] bridge0: port 1(bridge_slave_0) entered blocking state
[  152.895056] bridge0: port 1(bridge_slave_0) entered disabled state
[  152.902757] device bridge_slave_0 entered promiscuous mode
[  152.912153] bridge0: port 2(bridge_slave_1) entered blocking state
[  152.918812] bridge0: port 2(bridge_slave_1) entered disabled state
[  152.925858] device bridge_slave_1 entered promiscuous mode
[  152.933804] IPVS: ftp: loaded support on port[0] = 21
[  152.946427] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  152.956430] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  152.983360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  152.991829] team0: Port device team_slave_0 added
[  152.998156] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  153.005437] team0: Port device team_slave_1 added
[  153.055759] batman_adv: batadv0: Adding interface: batadv_slave_0
[  153.062566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  153.089297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  153.103156] batman_adv: batadv0: Adding interface: batadv_slave_1
[  153.110679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  153.136411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  153.149866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  153.190758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  153.213616] bridge0: port 1(bridge_slave_0) entered blocking state
[  153.221054] bridge0: port 1(bridge_slave_0) entered disabled state
[  153.228585] device bridge_slave_0 entered promiscuous mode
[  153.320253] device hsr_slave_0 entered promiscuous mode
[  153.357645] device hsr_slave_1 entered promiscuous mode
[  153.417561] bridge0: port 2(bridge_slave_1) entered blocking state
[  153.423962] bridge0: port 2(bridge_slave_1) entered disabled state
[  153.432346] device bridge_slave_1 entered promiscuous mode
[  153.450037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  153.456711] chnl_net:caif_netlink_parms(): no params data found
[  153.473116] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  153.484453] IPVS: ftp: loaded support on port[0] = 21
[  153.500544] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  153.509990] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  153.571219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  153.579881] team0: Port device team_slave_0 added
[  153.585667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  153.594042] team0: Port device team_slave_1 added
[  153.647320] batman_adv: batadv0: Adding interface: batadv_slave_0
[  153.653574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  153.680582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  153.731422] batman_adv: batadv0: Adding interface: batadv_slave_1
[  153.737989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  153.765309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  153.779368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  153.823143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  153.843977] bridge0: port 1(bridge_slave_0) entered blocking state
[  153.851674] bridge0: port 1(bridge_slave_0) entered disabled state
[  153.859487] device bridge_slave_0 entered promiscuous mode
[  153.868891] chnl_net:caif_netlink_parms(): no params data found
[  153.898731] bridge0: port 2(bridge_slave_1) entered blocking state
[  153.905101] bridge0: port 2(bridge_slave_1) entered disabled state
[  153.913726] device bridge_slave_1 entered promiscuous mode
[  153.990133] device hsr_slave_0 entered promiscuous mode
[  154.027552] device hsr_slave_1 entered promiscuous mode
[  154.093124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  154.100753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  154.113670] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  154.145670] IPVS: ftp: loaded support on port[0] = 21
[  154.146427] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready
[  154.162299] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  154.225805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  154.233130] team0: Port device team_slave_0 added
[  154.241518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  154.250200] team0: Port device team_slave_1 added
[  154.283083] bridge0: port 1(bridge_slave_0) entered blocking state
[  154.290044] bridge0: port 1(bridge_slave_0) entered disabled state
[  154.297054] device bridge_slave_0 entered promiscuous mode
[  154.376236] bridge0: port 2(bridge_slave_1) entered blocking state
[  154.382932] bridge0: port 2(bridge_slave_1) entered disabled state
[  154.391990] device bridge_slave_1 entered promiscuous mode
[  154.434927] batman_adv: batadv0: Adding interface: batadv_slave_0
[  154.441245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  154.466589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  154.480585] batman_adv: batadv0: Adding interface: batadv_slave_1
[  154.486814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  154.512157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  154.530240] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  154.539976] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  154.552771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  154.569969] chnl_net:caif_netlink_parms(): no params data found
[  154.600123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  154.639221] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  154.646306] team0: Port device team_slave_0 added
[  154.653501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  154.661525] team0: Port device team_slave_1 added
[  154.676983] 8021q: adding VLAN 0 to HW filter on device bond0
[  154.761247] device hsr_slave_0 entered promiscuous mode
[  154.797511] device hsr_slave_1 entered promiscuous mode
[  154.864536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  154.879876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  154.886198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  154.894769] batman_adv: batadv0: Adding interface: batadv_slave_0
[  154.901758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  154.927490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  154.949665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready
[  154.957093] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready
[  155.002513] batman_adv: batadv0: Adding interface: batadv_slave_1
[  155.010528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  155.036904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  155.048373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  155.055411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[  155.063203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  155.112596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  155.130510] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  155.136582] 8021q: adding VLAN 0 to HW filter on device team0
[  155.145823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  155.183056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  155.191067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  155.198909] bridge0: port 1(bridge_slave_0) entered blocking state
[  155.205418] bridge0: port 1(bridge_slave_0) entered forwarding state
[  155.270494] device hsr_slave_0 entered promiscuous mode
[  155.307498] device hsr_slave_1 entered promiscuous mode
[  155.347461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[  155.354621] chnl_net:caif_netlink_parms(): no params data found
[  155.375559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  155.387746] bridge0: port 1(bridge_slave_0) entered blocking state
[  155.394302] bridge0: port 1(bridge_slave_0) entered disabled state
[  155.402868] device bridge_slave_0 entered promiscuous mode
[  155.410795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  155.421249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  155.430042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  155.438473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  155.446300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  155.454571] bridge0: port 2(bridge_slave_1) entered blocking state
[  155.460979] bridge0: port 2(bridge_slave_1) entered forwarding state
[  155.468201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  155.485295] bridge0: port 2(bridge_slave_1) entered blocking state
[  155.491996] bridge0: port 2(bridge_slave_1) entered disabled state
[  155.499124] device bridge_slave_1 entered promiscuous mode
[  155.530743] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  155.546431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  155.559125] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  155.572712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  155.592145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  155.622227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  155.630596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  155.646083] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  155.653511] team0: Port device team_slave_0 added
[  155.659620] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  155.667675] team0: Port device team_slave_1 added
[  155.692247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  155.704832] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready
[  155.712541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  155.723383] batman_adv: batadv0: Adding interface: batadv_slave_0
[  155.730543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  155.757700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  155.777919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  155.785785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  155.797677] 8021q: adding VLAN 0 to HW filter on device bond0
[  155.805498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  155.814071] batman_adv: batadv0: Adding interface: batadv_slave_1
[  155.821051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  155.846346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  155.869081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  155.876713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  155.903684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  155.911988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  155.926808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  155.949895] bridge0: port 1(bridge_slave_0) entered blocking state
[  155.956266] bridge0: port 1(bridge_slave_0) entered disabled state
[  155.963830] device bridge_slave_0 entered promiscuous mode
[  155.978543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  155.995104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  156.003515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  156.013071] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  156.019581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  156.030645] bridge0: port 2(bridge_slave_1) entered blocking state
[  156.036994] bridge0: port 2(bridge_slave_1) entered disabled state
[  156.044483] device bridge_slave_1 entered promiscuous mode
[  156.089891] device hsr_slave_0 entered promiscuous mode
[  156.127477] device hsr_slave_1 entered promiscuous mode
[  156.173944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  156.185043] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready
[  156.201177] 8021q: adding VLAN 0 to HW filter on device bond0
[  156.211721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  156.226283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[  156.234303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  156.245151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  156.251775] 8021q: adding VLAN 0 to HW filter on device team0
[  156.265711] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready
[  156.281466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  156.291892] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  156.300998] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready
[  156.310974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  156.319232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  156.326763] bridge0: port 1(bridge_slave_0) entered blocking state
[  156.333159] bridge0: port 1(bridge_slave_0) entered forwarding state
[  156.345811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  156.362940] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  156.379159] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  156.392955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[  156.400464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  156.408750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  156.416318] bridge0: port 2(bridge_slave_1) entered blocking state
[  156.422716] bridge0: port 2(bridge_slave_1) entered forwarding state
[  156.436964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  156.445529] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  156.454390] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready
[  156.461213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  156.469128] team0: Port device team_slave_0 added
[  156.474777] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  156.484258] team0: Port device team_slave_1 added
[  156.493040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  156.502131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[  156.509282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[  156.515922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[  156.524259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  156.533272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  156.543450] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  156.550046] 8021q: adding VLAN 0 to HW filter on device team0
[  156.568308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  156.578467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  156.586378] 8021q: adding VLAN 0 to HW filter on device batadv0
[  156.603860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  156.623437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  156.631309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  156.639034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  156.646703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  156.654927] bridge0: port 1(bridge_slave_0) entered blocking state
[  156.661308] bridge0: port 1(bridge_slave_0) entered forwarding state
[  156.670679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  156.682932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  156.691966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  156.701922] batman_adv: batadv0: Adding interface: batadv_slave_0
[  156.709073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  156.734595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  156.749362] batman_adv: batadv0: Adding interface: batadv_slave_1
[  156.755593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  156.781390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  156.792306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  156.799791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  156.806731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[  156.813884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  156.822047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  156.829843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  156.837602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  156.844943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  156.853033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  156.860714] bridge0: port 2(bridge_slave_1) entered blocking state
[  156.867040] bridge0: port 2(bridge_slave_1) entered forwarding state
[  156.880932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  156.896834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  156.906528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  156.915468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  156.925352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  156.949560] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  156.955782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  156.963686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  156.974503] 8021q: adding VLAN 0 to HW filter on device bond0
[  157.040237] device hsr_slave_0 entered promiscuous mode
[  157.077482] device hsr_slave_1 entered promiscuous mode
[  157.128556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  157.135938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  157.144160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  157.170314] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  157.178004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  157.189638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  157.197660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  157.205352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  157.213809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  157.222612] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready
[  157.260240] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready
[  157.269118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready
[  157.275605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[  157.282809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  157.291559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  157.300637] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  157.325118] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready
[  157.333395] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready
[  157.340969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  157.350307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  157.358218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[  157.365253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[  157.372043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[  157.379922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[  157.391663] 8021q: adding VLAN 0 to HW filter on device batadv0
[  157.400229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  157.416245] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  157.423149] 8021q: adding VLAN 0 to HW filter on device team0
[  157.433014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  157.442321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  157.454348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  157.469062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  157.478930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  157.492664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  157.500416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  157.510888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  157.518706] bridge0: port 1(bridge_slave_0) entered blocking state
[  157.525139] bridge0: port 1(bridge_slave_0) entered forwarding state
[  157.532862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[  157.550445] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  157.556440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  157.567750] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready
[  157.575184] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready
[  157.582278] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready
[  157.590884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  157.616799] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready
[  157.630625] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready
[  157.638710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  157.646576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  157.655355] bridge0: port 2(bridge_slave_1) entered blocking state
[  157.661733] bridge0: port 2(bridge_slave_1) entered forwarding state
[  157.669130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[  157.676516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[  157.688813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  157.698546] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready
[  157.706378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  157.725486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  157.733014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[  157.745056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  157.754472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  157.767844] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  157.776122] device veth0_vlan entered promiscuous mode
[  157.786841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[  157.794910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[  157.808514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  157.824334] 8021q: adding VLAN 0 to HW filter on device batadv0
[  157.833108] device veth1_vlan entered promiscuous mode
[  157.843035] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready
[  157.851991] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready
[  157.863508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[  157.871392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  157.879442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  157.888349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  157.905022] 8021q: adding VLAN 0 to HW filter on device bond0
[  157.913697] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready
[  157.932122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready
[  157.939634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  157.946441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  157.954656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  157.965302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  157.976575] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready
[  157.996915] 8021q: adding VLAN 0 to HW filter on device bond0
[  158.003980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  158.015784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  158.023649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[  158.032009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[  158.042924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  158.051748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  158.061141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  158.076580] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  158.083282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  158.095336] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready
[  158.104260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  158.112740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  158.125672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  158.134591] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready
[  158.144809] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready
[  158.154853] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready
[  158.161885] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready
[  158.177943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready
[  158.186099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[  158.193233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  158.200535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[  158.208954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[  158.216872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  158.223794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[  158.232398] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready
[  158.242625] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready
[  158.249413] device veth0_vlan entered promiscuous mode
[  158.256931] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  158.263851] 8021q: adding VLAN 0 to HW filter on device team0
[  158.272624] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready
[  158.282149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[  158.289471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  158.297226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[  158.304786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[  158.313944] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  158.322847] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready
[  158.335879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  158.344955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[  158.352427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[  158.359797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  158.367677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  158.375331] bridge0: port 1(bridge_slave_0) entered blocking state
[  158.381710] bridge0: port 1(bridge_slave_0) entered forwarding state
[  158.389111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[  158.399963] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  158.406032] 8021q: adding VLAN 0 to HW filter on device team0
[  158.414072] device veth0_macvtap entered promiscuous mode
[  158.421079] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready
[  158.430722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  158.444810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  158.453756] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready
[  158.461875] device veth1_vlan entered promiscuous mode
[  158.473135] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready
[  158.481282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[  158.488645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[  158.495686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  158.503961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  158.511836] bridge0: port 2(bridge_slave_1) entered blocking state
[  158.518237] bridge0: port 2(bridge_slave_1) entered forwarding state
[  158.526315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  158.534542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[  158.542425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[  158.551469] 8021q: adding VLAN 0 to HW filter on device batadv0
[  158.559908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  158.570863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  158.578918] device veth1_macvtap entered promiscuous mode
[  158.586518] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready
[  158.603289] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready
[  158.610129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready
[  158.617552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[  158.624563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  158.633047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  158.640744] bridge0: port 1(bridge_slave_0) entered blocking state
[  158.647143] bridge0: port 1(bridge_slave_0) entered forwarding state
[  158.654240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  158.662499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[  158.671965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  158.682235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  158.695081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  158.703322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  158.711458] bridge0: port 2(bridge_slave_1) entered blocking state
[  158.717932] bridge0: port 2(bridge_slave_1) entered forwarding state
[  158.725744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  158.735483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  158.744421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  158.756811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  158.766463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready
[  158.774188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  158.783781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  158.792912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  158.802155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  158.810019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  158.820117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  158.828570] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready
[  158.839285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  158.849679] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready
[  158.856782] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready
[  158.864211] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready
[  158.873360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
[  158.881196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  158.888751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  158.895579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  158.903796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  158.911741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  158.920170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  158.930307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  158.939105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  158.949579] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready
[  158.960624] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready
[  158.971809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  158.979907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  158.988775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  158.996256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  159.004784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[  159.012633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[  159.020360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[  159.027832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[  159.037262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  159.044885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  159.055644] device veth0_macvtap entered promiscuous mode
[  159.063874] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready
[  159.071689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
[  159.080142] batman_adv: batadv0: Interface activated: batadv_slave_0
[  159.086912] device veth0_vlan entered promiscuous mode
[  159.093690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[  159.105005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  159.112485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[  159.121118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  159.129042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  159.136414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  159.144170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  159.151675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[  159.159738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[  159.169658] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  159.175677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  159.186390] device veth1_macvtap entered promiscuous mode
[  159.196621] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
[  159.204511] batman_adv: batadv0: Interface activated: batadv_slave_1
[  159.214281] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  159.220453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  159.232031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready
[  159.239877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[  159.248156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[  159.286820] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready
[  159.301958] device veth1_vlan entered promiscuous mode
[  159.323105] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready
[  159.336684] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready
[  159.351088] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  159.358487] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready
[  159.366077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[  159.374306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[  159.382503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[  159.389582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[  159.398091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
[  159.409980] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready
[  159.426324] 8021q: adding VLAN 0 to HW filter on device batadv0
[  159.435959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  159.450993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  159.464174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
[  159.472323] batman_adv: batadv0: Interface activated: batadv_slave_0
[  159.484699] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  159.494474] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready
[  159.503181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[  159.515255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[  159.527385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[  159.534118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[  159.541339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[  159.549558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[  159.559409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  159.569624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  159.579701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
[  159.586587] batman_adv: batadv0: Interface activated: batadv_slave_1
[  159.597698] device veth0_macvtap entered promiscuous mode
[  159.604031] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready
[  159.616221] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready
[  159.624762] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready
[  159.634521] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready
[  159.642049] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[  159.649633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[  159.658358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[  159.675997] 8021q: adding VLAN 0 to HW filter on device batadv0
[  159.684925] device veth1_macvtap entered promiscuous mode
[  159.699289] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready
[  159.713117] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready
[  159.733670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[  159.746406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[  159.754414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[  159.762701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  159.769931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[  159.782703] device veth0_vlan entered promiscuous mode
[  159.795292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready
[  159.809708] device veth1_vlan entered promiscuous mode
[  159.815663] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready
[  159.832677] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready
[  159.845741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
[  159.865785] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready
[  159.875524] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready
[  159.884221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[  159.893376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready
[  159.901112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[  159.909946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[  159.920586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  159.931305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  159.941465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  159.951778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  159.962322] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
[  159.969558] batman_adv: batadv0: Interface activated: batadv_slave_0
[  159.981721] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready
[  159.999919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[  160.012609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[  160.022692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  160.034932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.045345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  160.055410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.065624] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
[  160.073055] batman_adv: batadv0: Interface activated: batadv_slave_1
[  160.083406] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready
[  160.094431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[  160.102987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[  160.116153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[  160.126541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[  160.138650] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready
[  160.154689] device veth0_macvtap entered promiscuous mode
[  160.161570] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready
[  160.182988] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready
[  160.192853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[  160.204777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[  160.221791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[  160.232593] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready
[  160.243963] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready
[  160.253341] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready
[  160.261994] tmpfs: Bad value 'within_size=!GPLprocselinuxvmnet1vboxnet1vboxnet0wlan1/vboxnet0%security�' for mount option 'huge'
[  160.282799] device veth1_macvtap entered promiscuous mode
[  160.296115] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready
[  160.310188] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready
[  160.326034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[  160.338334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[  160.348139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[  160.361210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready
[  160.372206] device veth0_vlan entered promiscuous mode
[  160.385982] tmpfs: Bad value 'within_size=!GPLprocselinuxvmnet1vboxnet1vboxnet0wlan1/vboxnet0%security�' for mount option 'huge'
[  160.398730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  160.410989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[  160.422176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
[  160.449401] device veth1_vlan entered promiscuous mode
17:10:56 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60)
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = dup2(r5, r5)
ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)
r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
open_by_handle_at(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c000000000000000000751a8dbe63935e364425968d439233cf39c40fcfc89188dfc09fdd36f2386f9f6e0f000000230000e075dd5c2f5414e1aa7daae01459fd380cd1198e15291aae276376d23cf2aebf73e64f1694fef2dcdcbe2fdabc0197c4e9a783eccede1fd081262bd524b31cdd7847d4fa2e0978d3b860c8f941af5727b9515055c9a47df5e188ed345c221898486d6cecef3aed1da2680f8d618f5b24bdb9958216bf7c680647178bb2416fa41036b753d2859b0ae0c3457ff5a7c0e0cc1f65bec555d575cc4b424fbb136e2deec97746c239ad19"], 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

[  160.461252] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready
[  160.485527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  160.501999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.514041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  160.516779] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.
[  160.529813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.553921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  160.573140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.583321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
[  160.590746] batman_adv: batadv0: Interface activated: batadv_slave_0
[  160.607917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[  160.621744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[  160.634364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
17:10:56 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0)
pipe(&(0x7f0000000040)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
pipe(&(0x7f0000000200)={<r3=>0xffffffffffffffff})
vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000400)='G', 0x1}], 0x1, 0x0)
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0)
accept$packet(r1, 0x0, &(0x7f00000002c0))
clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0)
ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0)
mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x42155000)
sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="6ffe0000000000009afd1b488507001501002cae"], 0x14}}, 0x0)
sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401", @ANYRES16=0x0, @ANYRES64], 0x174}, 0x1, 0x0, 0x0, 0x4804}, 0x8000)
syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff)
openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)

[  160.699929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  160.712633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.723337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  160.735981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.745688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  160.785068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  160.810303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
[  160.821401] batman_adv: batadv0: Interface activated: batadv_slave_1
[  160.847962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
17:10:56 executing program 3:
r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0)
perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r2 = socket(0x15, 0x4, 0x10001)
bind$l2tp6(r2, &(0x7f00000006c0)={0xa, 0x0, 0xfb4, @remote, 0x0, 0x2}, 0x20)
getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8)
r3 = socket$netlink(0x10, 0x3, 0x0)
r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0)
r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00')
sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}}, 0x0)
ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0)
r6 = socket$inet_sctp(0x2, 0x5, 0x84)
getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [<r7=>0x0]}, &(0x7f0000a8a000)=0x8)
r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200)
ioctl$IMGETDEVINFO(r8, 0x80044944, &(0x7f00000004c0)={0x3256})
getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r7, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10)
getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={r7, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98)
sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x7400, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1095fdfe8d99b634415afcd2d83413c5068820300baca9e5914fbbc591310a608c14c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed2e4341c89947509d2e959e4c865f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0)

17:10:56 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60)
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = dup2(r5, r5)
ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)
r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
open_by_handle_at(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c000000000000000000751a8dbe63935e364425968d439233cf39c40fcfc89188dfc09fdd36f2386f9f6e0f000000230000e075dd5c2f5414e1aa7daae01459fd380cd1198e15291aae276376d23cf2aebf73e64f1694fef2dcdcbe2fdabc0197c4e9a783eccede1fd081262bd524b31cdd7847d4fa2e0978d3b860c8f941af5727b9515055c9a47df5e188ed345c221898486d6cecef3aed1da2680f8d618f5b24bdb9958216bf7c680647178bb2416fa41036b753d2859b0ae0c3457ff5a7c0e0cc1f65bec555d575cc4b424fbb136e2deec97746c239ad19"], 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

[  160.894168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[  160.917794] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready
[  160.924858] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready
[  160.963655] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready
[  160.982521] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready
[  161.036971] hrtimer: interrupt took 45367 ns
[  161.128130] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready
[  161.136334] device veth0_vlan entered promiscuous mode
[  161.148433] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready
[  161.155581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[  161.165785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[  161.176860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  161.204355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[  161.215678] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready
[  161.229497] device veth1_vlan entered promiscuous mode
[  161.272190] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready
[  161.306585] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready
17:10:57 executing program 3:
r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0)
perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r2 = socket(0x15, 0x4, 0x10001)
bind$l2tp6(r2, &(0x7f00000006c0)={0xa, 0x0, 0xfb4, @remote, 0x0, 0x2}, 0x20)
getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8)
r3 = socket$netlink(0x10, 0x3, 0x0)
r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0)
r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00')
sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}}, 0x0)
ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0)
r6 = socket$inet_sctp(0x2, 0x5, 0x84)
getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [<r7=>0x0]}, &(0x7f0000a8a000)=0x8)
r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200)
ioctl$IMGETDEVINFO(r8, 0x80044944, &(0x7f00000004c0)={0x3256})
getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r7, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10)
getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={r7, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98)
sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x7400, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1095fdfe8d99b634415afcd2d83413c5068820300baca9e5914fbbc591310a608c14c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed2e4341c89947509d2e959e4c865f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0)

17:10:57 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60)
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = dup2(r5, r5)
ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)
r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
open_by_handle_at(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c000000000000000000751a8dbe63935e364425968d439233cf39c40fcfc89188dfc09fdd36f2386f9f6e0f000000230000e075dd5c2f5414e1aa7daae01459fd380cd1198e15291aae276376d23cf2aebf73e64f1694fef2dcdcbe2fdabc0197c4e9a783eccede1fd081262bd524b31cdd7847d4fa2e0978d3b860c8f941af5727b9515055c9a47df5e188ed345c221898486d6cecef3aed1da2680f8d618f5b24bdb9958216bf7c680647178bb2416fa41036b753d2859b0ae0c3457ff5a7c0e0cc1f65bec555d575cc4b424fbb136e2deec97746c239ad19"], 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

[  161.334467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[  161.346637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[  161.365497] audit: type=1804 audit(1590772257.311:9): pid=7756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir699740135/syzkaller.6xkx9e/0/bus" dev="sda1" ino=15750 res=1
[  161.401504] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready
17:10:57 executing program 0:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0)
r2 = socket(0x10, 0x80002, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea080001", 0x1f)
sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f00000000c0)="bdc03d6c3b490273c4ba30e43ee48a179e93d8a234a5569bdc8e", 0x1a}, {&(0x7f0000001180)="d0acb57f175279723dba5fba24627ddbac8589f26ef3b56dd2d9bb01fd7dab57f611df5a953baf635c206fbbfe5245c849b8e64b6a7e15f108d684e9c887123e2ade8bc973d97856bb5543928cc523abf7a42fcf119aca5c8cc96d7dd566090d12d776c1f5929968feb93c7faa1b8b90397af78b7df909345db497501dd8f3208ed5d4a9c25d9ffcd018561f2830e5418634ed0f2bf6b90a896b4d63dfd81f5201d5f62c9e6a310ec97bfd54caae460e7d84298477e5c4dc32", 0xb9}, {&(0x7f0000001240)="bd52c33ef68e6cffca131a6a719432c02047d6dd9dabf79c7cdb444b6e7a5916a45745dbfd5e1e22c66891c928e8d2b0a65cf10d67a82375dcb58a7a27", 0x3d}, {&(0x7f0000001280)="1e", 0x1}], 0x5, &(0x7f0000000100)}], 0x1, 0x0)

[  161.432829] device veth0_macvtap entered promiscuous mode
[  161.439419] audit: type=1804 audit(1590772257.361:10): pid=7756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir699740135/syzkaller.6xkx9e/0/bus" dev="sda1" ino=15750 res=1
[  161.443614] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready
[  161.464033] audit: type=1804 audit(1590772257.371:11): pid=7756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir699740135/syzkaller.6xkx9e/0/bus" dev="sda1" ino=15750 res=1
[  161.515000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[  161.530799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[  161.555194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[  161.668940] device veth0_macvtap entered promiscuous mode
[  161.675281] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready
[  161.684993] device veth1_macvtap entered promiscuous mode
17:10:57 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60)
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = dup2(r5, r5)
ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)
r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
open_by_handle_at(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c000000000000000000751a8dbe63935e364425968d439233cf39c40fcfc89188dfc09fdd36f2386f9f6e0f000000230000e075dd5c2f5414e1aa7daae01459fd380cd1198e15291aae276376d23cf2aebf73e64f1694fef2dcdcbe2fdabc0197c4e9a783eccede1fd081262bd524b31cdd7847d4fa2e0978d3b860c8f941af5727b9515055c9a47df5e188ed345c221898486d6cecef3aed1da2680f8d618f5b24bdb9958216bf7c680647178bb2416fa41036b753d2859b0ae0c3457ff5a7c0e0cc1f65bec555d575cc4b424fbb136e2deec97746c239ad19"], 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

[  161.714249] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready
[  161.749881] device veth1_macvtap entered promiscuous mode
[  161.774953] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready
[  161.788291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready
[  161.809124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready
[  161.831187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
[  161.864920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
[  161.883988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  161.894779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  161.904423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  161.914717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  161.924106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  161.935450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  161.950677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  162.012587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.025103] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
[  162.032733] batman_adv: batadv0: Interface activated: batadv_slave_0
[  162.050059] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[  162.057695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[  162.072292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[  162.082041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[  162.090476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[  162.101562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  162.114460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.124935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  162.135496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.144784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  162.154595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.164007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  162.173998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.183186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
[  162.192977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.204142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
[  162.211365] batman_adv: batadv0: Interface activated: batadv_slave_0
[  162.219102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.229699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.239091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.257281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.266412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.276488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.286207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.296019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.306132] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
[  162.313348] batman_adv: batadv0: Interface activated: batadv_slave_1
[  162.320500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[  162.329136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[  162.338511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[  162.346230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[  162.356723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.368255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.377830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.387656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.396752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.406745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.415917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.425917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.435148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
[  162.445622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  162.455911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
[  162.463175] batman_adv: batadv0: Interface activated: batadv_slave_1
[  162.478212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[  162.485949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[  163.606203] ptrace attach of "/root/syz-executor.4"[7862] was attempted by "/root/syz-executor.4"[7863]
[  163.669227] audit: type=1400 audit(1590772259.621:12): avc:  denied  { set_context_mgr } for  pid=7867 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1
17:10:59 executing program 3:
syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x1b, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0)
umount2(&(0x7f0000000040)='./file0\x00', 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x200)

17:10:59 executing program 0:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x64800, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0)
r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0)
r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0)
write$9p(r1, &(0x7f0000001400)="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", 0x600)
sendfile(r1, r2, 0x0, 0x10000)
ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000740)={0x1})
open(0x0, 0x141042, 0x0)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
r4 = dup2(r3, r3)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
r5 = syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r5, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0)
sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r5, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4186f3f0ff"}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x8d)
ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000700)={0x0, &(0x7f00000006c0)=[&(0x7f0000000240)="3f9b17bceb34fa05e43d86ba4fde02ef838c1885baa3151033f1d23d2323353d74e0aaa0e0ae17e11fa5345f1d7bc092bd792231202f8e6e72c4ca019905bab08c428cb0bb8e30eb415ac365c8a7d42391e517ffafe4fbfb8df78c164f3d55fa03f600c5b650c786c7a6d2d653a237de4f61ad20e7c78a7bafe8d268639256a502ed06aba556658b5b5662775fbaab66ffb283f427717a82ba2fb53f6894173e3cce4713a5ae3100508458ab30faa571302096beb54f69e1a545b2a1b726033cfb38b1fc5adf2a5212f48fe6cdb459b6d9bd2da32eb3b041d664a6e877aa9d051f6bcd6e7a910dd56a2e16d3d82744f12504ad68df", &(0x7f0000000340), &(0x7f0000000400)="895dcd2f85701f2d831742f9a55191671a7fb0efae2cfc7e87320a6f637cb66edb7070e373164d40659050405a1732b100ff1d68ca8d6b23f23532411f9a99b7ca6b0300e4abe7f8fc690f7a18b0fa6e72ea7e72d612a77c418fc8c71cf339dc11c987df3d90fb1669700ddc", &(0x7f0000000480)="0b6f655f2381b5a7a9a5e4feb6fb65b944e2ea200e21e21cc4629e6cd8cc06f306d2a9ff6bf2c8bef4315642b1573c74ed681000de489c48f58032b0bd8fe7c41045982d0f2fe4660bcc05ab0abad1499020724b5a85b7d6953173db1d388695a61eb1c4c89449e046288a701c1006badb86a8fecb329e2bac815ce46029b5905be4704abf838ae04d6fc299b8d4447b0b94233031dd911901567fea907aba5a86c18460c32f4b276ff50adfe9cb7ca4339ff9ce119ccf14c40803e1f242ccdf49c580735ee91fbba4a6f0eba7a3d177ed5c67ffd0ebbfb5dc9e75ef", 0x0]})
getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0)

17:10:59 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)
r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
open_by_handle_at(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c000000000000000000751a8dbe63935e364425968d439233cf39c40fcfc89188dfc09fdd36f2386f9f6e0f000000230000e075dd5c2f5414e1aa7daae01459fd380cd1198e15291aae276376d23cf2aebf73e64f1694fef2dcdcbe2fdabc0197c4e9a783eccede1fd081262bd524b31cdd7847d4fa2e0978d3b860c8f941af5727b9515055c9a47df5e188ed345c221898486d6cecef3aed1da2680f8d618f5b24bdb9958216bf7c680647178bb2416fa41036b753d2859b0ae0c3457ff5a7c0e0cc1f65bec555d575cc4b424fbb136e2deec97746c239ad19"], 0x0)

17:10:59 executing program 4:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_dev$mouse(0x0, 0x0, 0x0)
r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2)
r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2042, 0x0)
r2 = socket$netlink(0x10, 0x3, 0x0)
r3 = socket$nl_route(0x10, 0x3, 0x0)
r4 = socket$nl_route(0x10, 0x3, 0x0)
socket$netlink(0x10, 0x3, 0x0)
r5 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, <r6=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0)
sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0)
sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0x800, 0x0, 0x3, {0x0, 0x0, 0x0, r6, {}, {0xa}, {0xb}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x5d35}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x0)
sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0)
connect$packet(r1, &(0x7f0000000040)={0x11, 0x16, r6, 0x1, 0xb3, 0x6, @multicast}, 0x14)
r7 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4)
ftruncate(r7, 0x1000000)
sendfile(r0, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef)

17:10:59 executing program 2:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0)
pipe(&(0x7f0000000180)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000))
truncate(&(0x7f0000000100)='./file0\x00', 0x0)
unlink(&(0x7f0000000040)='./file0\x00')
open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0)
r3 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000002c0))

17:10:59 executing program 5:
syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000300))
syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x40, 0x200200)
syz_open_dev$sndpcmc(0x0, 0x0, 0x0)
socket$phonet_pipe(0x23, 0x5, 0x2)
openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0)
openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0)
r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00')
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clock_gettime(0x0, &(0x7f0000000240)={0x0, <r3=>0x0})
ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}]})
setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000280)=0x6, 0x4)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000440)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil})
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000003c0))
pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7c150000, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0)

[  163.732874] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'.
[  163.752014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'.
[  163.819277] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem
17:10:59 executing program 5:
r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x430401, 0x0)
r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x18000, 0x0)
r3 = dup(r2)
setsockopt$inet_udp_int(r1, 0x11, 0x67, 0x0, 0x0)
mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)
clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r4 = socket$rds(0x15, 0x5, 0x0)
bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10)
r5 = semget$private(0x0, 0x3, 0x0)
readahead(r0, 0x6, 0x100000000)
semctl$SETVAL(r5, 0x3, 0x10, &(0x7f00000001c0)=0x5)
semtimedop(r5, &(0x7f0000000140)=[{0x2, 0x8, 0x1000}, {0x1, 0x7fff, 0x800}, {0x0, 0xef5a, 0x1000}, {0x4, 0x1, 0x800}, {0x1, 0x6, 0x800}], 0x5, &(0x7f00000001c0)={0x0, 0x3938700})
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, <r6=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0)
sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x404, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IE={0xfd, 0x2a, "f83c0e02a0cc6984f40b3862beb5e7aa22c5fce2aac3d654bb5584a5d93ad94789e642e8c8b18c87cc33347438cb28b5351b9e0bf6f5e53f500ac563cc3464fab6d0d08d8c74d0f74a6b6fc409b0b1f0a8229fc1c895fba42d34a7c622a6731efc5a6a63372c25f01422c2016c24e0b11ded8cc791f846fb2f21b8289c5ad07016e238002b00aef965b6fbcb057390602a9903356293ab125bd0d905c4fde7d1d0743affdfb475c6dd19ac89dab11c52156b73f4f89d57f165bfcc16779f7afb505059fc032943031c0aaa9fa6283adc44fdf429957997dc89341519cd41685de402344061039286b24746de43e25076073b4674d194147286"}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac06}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x2}}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SSID={0x21, 0x34, "169b64b542222e0ac9c10a876c3ba028139013f24b8a0a33ca1b959237"}, @NL80211_ATTR_IE_PROBE_RESP={0x2a2, 0x7f, "e9b592ba30d69201df0072f3a56620a1ea3efa886b1076a3a499be2bf14903ed9e36c880b211c7bfdfd1176404f731528787ed097d8a91325fc52124f7e6c427a984e82bd8279ea1ae027608bd7f94ee2ec53016c1e9a6f0461bdf2c9e883a0ade64e202add7fb2149e316e997b9d3a1b247608494326cdd5e7da356337fbeca6944c81284333d36f31a79edec2fc1bb132e4dfc36f49617c4aa17a237826ff65894368fd3de90bed6fadcd29d372195800d3788f966c9f73bb0f157161f0b3359f9926cb389227303c563007c0d49d880206b2bca561cf1a8177b575102775881fa37132168145927c81aa1fa722dd0a3c5ec4554999ac1a9a9f37e345df5f0ae3d0eaa7b7a2c17f80c2b35c8e04f8b0c849a6dfe76175f1bbfd778422930361155159df0376b986fd756bb615b66e9a024a0f3a0cae8fc69798d88adae4535d51e771d729550328de1e67c9c230fb6af03236242f41aca1dd5a36af2a8a808a8dff92a71a82613f2e2a768b122dae595ec9f9dc30601be409e8f0dc965765522c978905fbc5c3023bc9b97ab1b2d763d2c192b16ec6ea80d4450c9bb08387c4436b906dd5576f3625794e90312867d3310daf9f67d27d659e93e634e87c8ba50a193da9ae0461c828977cd877ed764c3d54da881cf5e1e3ef93b3d8e605742f5435601dc3d19cc1a0a65936688ed5f2055279405af60eadd8c087312c747d888f3a2f5a92b56bd5f66d12c46a32328398c9fe1a3903be3e6dba7b4bf7ac561c29b28e14020bc7b90cef05f37403cd400b0424230b49a305eddf16c57c510a80bcf2e6ab5ab5155380aa1a119c0a190bfdf5241380828885cb0e38296a9c0f96b41bd5338d4f5f9ca90c849d113499346a267653be84ccaadb00d98b2b510781c5e6c52af8ac5e18f58029405fbb7fddd10d3f51af1eebbf544e1937e6f"}]}, 0x404}, 0x1, 0x0, 0x0, 0x80}, 0xba1858aaa3f20eec)
sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000001080), 0x0}}], 0x58}, 0x0)

[  163.872011] audit: type=1804 audit(1590772259.822:13): pid=7886 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir699740135/syzkaller.6xkx9e/2/file0" dev="sda1" ino=15778 res=1
[  163.923215] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks)
[  163.989187] audit: type=1800 audit(1590772259.852:14): pid=7886 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15778 res=0
17:10:59 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)
open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)

17:11:00 executing program 5:
r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x430401, 0x0)
r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x18000, 0x0)
r3 = dup(r2)
setsockopt$inet_udp_int(r1, 0x11, 0x67, 0x0, 0x0)
mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)
clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r4 = socket$rds(0x15, 0x5, 0x0)
bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10)
r5 = semget$private(0x0, 0x3, 0x0)
readahead(r0, 0x6, 0x100000000)
semctl$SETVAL(r5, 0x3, 0x10, &(0x7f00000001c0)=0x5)
semtimedop(r5, &(0x7f0000000140)=[{0x2, 0x8, 0x1000}, {0x1, 0x7fff, 0x800}, {0x0, 0xef5a, 0x1000}, {0x4, 0x1, 0x800}, {0x1, 0x6, 0x800}], 0x5, &(0x7f00000001c0)={0x0, 0x3938700})
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, <r6=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0)
sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x404, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IE={0xfd, 0x2a, "f83c0e02a0cc6984f40b3862beb5e7aa22c5fce2aac3d654bb5584a5d93ad94789e642e8c8b18c87cc33347438cb28b5351b9e0bf6f5e53f500ac563cc3464fab6d0d08d8c74d0f74a6b6fc409b0b1f0a8229fc1c895fba42d34a7c622a6731efc5a6a63372c25f01422c2016c24e0b11ded8cc791f846fb2f21b8289c5ad07016e238002b00aef965b6fbcb057390602a9903356293ab125bd0d905c4fde7d1d0743affdfb475c6dd19ac89dab11c52156b73f4f89d57f165bfcc16779f7afb505059fc032943031c0aaa9fa6283adc44fdf429957997dc89341519cd41685de402344061039286b24746de43e25076073b4674d194147286"}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac06}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x2}}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SSID={0x21, 0x34, "169b64b542222e0ac9c10a876c3ba028139013f24b8a0a33ca1b959237"}, @NL80211_ATTR_IE_PROBE_RESP={0x2a2, 0x7f, "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"}]}, 0x404}, 0x1, 0x0, 0x0, 0x80}, 0xba1858aaa3f20eec)
sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000001080), 0x0}}], 0x58}, 0x0)

[  164.034434] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem
[  164.052784] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks)
17:11:00 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
sysinfo(&(0x7f0000000240)=""/58)

17:11:00 executing program 5:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}])
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000100)=0x4)

[  164.244384] atomic_op ffff88809f7acf40 conn xmit_atomic           (null)
[  164.279491] syz-executor.0 (7886) used greatest stack depth: 24784 bytes left
17:11:00 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)

[  164.423747]  loop5: p2 < > p3 p4
[  164.427171] md: invalid raid superblock magic on mtdblock0
[  164.446469] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  164.481070] md: md_import_device returned -22
[  164.528134] loop5: p3 size 1912633224 extends beyond EOD, truncated
17:11:00 executing program 2:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0)
pipe(&(0x7f0000000180)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000))
truncate(&(0x7f0000000100)='./file0\x00', 0x0)
unlink(&(0x7f0000000040)='./file0\x00')
open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0)
r3 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000002c0))

17:11:00 executing program 4:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0)
pipe(&(0x7f0000000180)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000))
truncate(&(0x7f0000000100)='./file0\x00', 0x0)
unlink(&(0x7f0000000040)='./file0\x00')
open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0)
r3 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000002c0))

17:11:00 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)

[  164.686954] loop5: p4 size 3657465856 extends beyond EOD, truncated
17:11:00 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)

[  165.064299] md: invalid raid superblock magic on mtdblock0
[  165.072584] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:01 executing program 5:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}])
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000100)=0x4)

[  165.119664] md: md_import_device returned -22
17:11:01 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
sysinfo(&(0x7f0000000240)=""/58)

17:11:01 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)

[  165.249489]  loop5: p2 < > p3 p4
17:11:01 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)

[  165.365399] loop5: p3 size 1912633224 extends beyond EOD, truncated
17:11:01 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
sysinfo(&(0x7f0000000240)=""/58)

[  165.441204] loop5: p4 size 3657465856 extends beyond EOD, truncated
[  165.466016] md: invalid raid superblock magic on mtdblock0
17:11:01 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
sysinfo(&(0x7f0000000240)=""/58)

17:11:01 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r4, r4)

[  165.490440] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:01 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket(0x10, 0x2, 0x0)
write(r2, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0, 0x0, &(0x7f0000000580)={0x3, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x7, 0xe, 0x5279}, &(0x7f0000000600)=0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x5}}, 0x10)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x7, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x52, 0xea, &(0x7f0000000440)=""/234, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0x1}, 0x10, r3, r4}, 0x78)
r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r3, 0x4)
r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xc00, 0x0)
sendfile(r5, r6, &(0x7f0000000180)=0x1, 0x4)
r7 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48080000100002000000002eff0851f33e6a94ac270a68aa0ece598ecae901001400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0)
recvmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)

[  165.550911] md: md_import_device returned -22
17:11:01 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
socket$inet6_tcp(0xa, 0x1, 0x0)

[  165.732241] md: invalid raid superblock magic on mtdblock0
[  165.774398] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:01 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
sysinfo(&(0x7f0000000240)=""/58)

[  165.828399] md: md_import_device returned -22
17:11:01 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

[  165.922578] md: invalid raid superblock magic on mtdblock0
[  165.944024] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  165.986480] md: md_import_device returned -22
17:11:01 executing program 5:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}])
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000100)=0x4)

17:11:02 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)

17:11:02 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

17:11:02 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
sysinfo(&(0x7f0000000240)=""/58)

17:11:02 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0)
open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)

17:11:02 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

17:11:03 executing program 4:
r0 = semget$private(0x0, 0x1, 0x0)
semctl$IPC_STAT(r0, 0x0, 0x10, 0x0)
semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/111)
socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
pipe(&(0x7f0000000280)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00')
sendfile(r2, r3, 0x0, 0x100000080000000)
socket$kcm(0x10, 0x2, 0x10)
r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00')
sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="5946c4499b172ea75bf5c9a32dd40795234159d224c104e6f4d1e56ec420e43d7070f9fa6df841150f2fa0f011208786750a300d095b95a1663fe1022dd582a8b8195dc6d6a1979235980100b69d22b27efb7365eb117452c89bfa11b8eb1ed1668e2a1c3bcf31363f0e63bab02a9e295de444021e33ef5ad8908e978e8458bd5fe063884d0803ab6e0dad296759a76d2dde92ba82ecd57a3e6e340ee71554bf6f4c41", @ANYRESOCT, @ANYRES32, @ANYBLOB="e98d93a8dd44d174ed0c9248ac791270be4422db8501c4bbfc8059d9ae4f9540885455af1c6d28696fc96cff7aa0f2f8b30218c1e7bb2698c5583698fbae50979772cc195f81adf4900effa559305d89467d92d17f6ff89438195b9abe7669f39fb782782e325c0ffb66268325c2437caee2b1edd13806950e9cd995efa36078", @ANYRES32=r1], 0x50}}, 0x24000890)
sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r4, @ANYBLOB="00012dbd7000fbdbdf2502000000100001800c00070000000000110000003400038006000400ff7f0000060007004e20000005000800e00000000800030001000000060007004e210000050008000700000008000600090000001400028008000500011fffff06d52d0002004e240000140001807d080009002f000000060002001600000008000500f9ffffffffff038008000310030000000800030002000000080003e500000000060004000500000014000200766574683072745f77696669001400060000000000000000000000ffff0a010101060004000004000006000400d608"], 0xec}, 0x1, 0x0, 0x0, 0xc084}, 0x800)
r5 = socket$netlink(0x10, 0x3, 0x0)
r6 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000240))
r7 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4)
getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, <r8=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000010f51173a3072b570e8ad872578e6afe5b000104007bad0000000000000000006992f482cfd640b7b0766d71de19bb4886593c58537339d565c7d3427716de26a4f85ff5518237772c042e2f20576e3a7e1419fbaffdc5046204ca184426e337ecea9284b64bed06923da4657c7ecb6f61f5e8151a20b9b5aad7f40208c1df0020e1ae3718b8615ea817366892f915312ff828f3410ddd720fdf49b879e4881a6d91daf84c09c53c7ff84ce0b7a7856398cfd1c7d5354909abdb30f175c688259b871e11d0a8b0cade52a093cbf7e8e79e80", @ANYRES32=0x0, @ANYBLOB="2b03000000000000140012800b00010067656e65766500000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0)

17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

17:11:03 executing program 5:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}])
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000100)=0x4)

[  167.181526] md: invalid raid superblock magic on mtdblock0
[  167.187786] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  167.196014] md: md_import_device returned -22
17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

[  167.292777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62736 sclass=netlink_route_socket pid=8104 comm=syz-executor.4
[  167.310735] md: invalid raid superblock magic on mtdblock0
[  167.361576] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  167.415504] md: md_import_device returned -22
17:11:03 executing program 5:
r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
r3 = fcntl$dupfd(r1, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
r4 = socket$inet6_sctp(0xa, 0x5, 0x84)
shutdown(r4, 0x0)
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xfffffca5, &(0x7f0000000300)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}, 0x5}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x36}, 0x5}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0xffffffff}]}, &(0x7f0000000180)=0x10)
r5 = socket$inet(0x2, 0x80001, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={<r6=>0x0}, &(0x7f0000000100)=0xfffffdeb)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x7d, &(0x7f0000000240)={r6}, 0x9c)
setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x3, 0x50}, 0x8)
perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x3)

17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

17:11:03 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = socket(0x1f, 0x2, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
r2 = getpgid(0x0)
r3 = getpid()
sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0)
setpgid(r2, r3)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, <r4=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0)
r5 = socket$netlink(0x10, 0x3, 0x0)
r6 = socket$packet(0x11, 0x3, 0x300)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, <r7=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200))
sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0)

[  167.506160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62736 sclass=netlink_route_socket pid=8104 comm=syz-executor.4
17:11:03 executing program 4:
r0 = semget$private(0x0, 0x1, 0x0)
semctl$IPC_STAT(r0, 0x0, 0x10, 0x0)
semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/111)
socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
pipe(&(0x7f0000000280)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00')
sendfile(r2, r3, 0x0, 0x100000080000000)
socket$kcm(0x10, 0x2, 0x10)
r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00')
sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="5946c4499b172ea75bf5c9a32dd40795234159d224c104e6f4d1e56ec420e43d7070f9fa6df841150f2fa0f011208786750a300d095b95a1663fe1022dd582a8b8195dc6d6a1979235980100b69d22b27efb7365eb117452c89bfa11b8eb1ed1668e2a1c3bcf31363f0e63bab02a9e295de444021e33ef5ad8908e978e8458bd5fe063884d0803ab6e0dad296759a76d2dde92ba82ecd57a3e6e340ee71554bf6f4c41", @ANYRESOCT, @ANYRES32, @ANYBLOB="e98d93a8dd44d174ed0c9248ac791270be4422db8501c4bbfc8059d9ae4f9540885455af1c6d28696fc96cff7aa0f2f8b30218c1e7bb2698c5583698fbae50979772cc195f81adf4900effa559305d89467d92d17f6ff89438195b9abe7669f39fb782782e325c0ffb66268325c2437caee2b1edd13806950e9cd995efa36078", @ANYRES32=r1], 0x50}}, 0x24000890)
sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r4, @ANYBLOB="00012dbd7000fbdbdf2502000000100001800c00070000000000110000003400038006000400ff7f0000060007004e20000005000800e00000000800030001000000060007004e210000050008000700000008000600090000001400028008000500011fffff06d52d0002004e240000140001807d080009002f000000060002001600000008000500f9ffffffffff038008000310030000000800030002000000080003e500000000060004000500000014000200766574683072745f77696669001400060000000000000000000000ffff0a010101060004000004000006000400d608"], 0xec}, 0x1, 0x0, 0x0, 0xc084}, 0x800)
r5 = socket$netlink(0x10, 0x3, 0x0)
r6 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000240))
r7 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4)
getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, <r8=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000010f51173a3072b570e8ad872578e6afe5b000104007bad0000000000000000006992f482cfd640b7b0766d71de19bb4886593c58537339d565c7d3427716de26a4f85ff5518237772c042e2f20576e3a7e1419fbaffdc5046204ca184426e337ecea9284b64bed06923da4657c7ecb6f61f5e8151a20b9b5aad7f40208c1df0020e1ae3718b8615ea817366892f915312ff828f3410ddd720fdf49b879e4881a6d91daf84c09c53c7ff84ce0b7a7856398cfd1c7d5354909abdb30f175c688259b871e11d0a8b0cade52a093cbf7e8e79e80", @ANYRES32=0x0, @ANYBLOB="2b03000000000000140012800b00010067656e65766500000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0)

17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)

17:11:03 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
sysinfo(&(0x7f0000000240)=""/58)

17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)

[  167.765126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62736 sclass=netlink_route_socket pid=8138 comm=syz-executor.4
17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)

17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)

17:11:03 executing program 4:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="780000006305000050ac57e0641f926258d1b3ae5ad383726c768c6eb187711925573d99c7fe46ea2b2adc5fb003ce57abdd81589a5f465fd4216af0736698b0ccffb28d0d3248f2d15b1da09e119191c76e0000004ce2b7c7cbfb9ea4ecece925975ee933ebf6581a764f49d3332491d610bf512d4cbf955f8de59053fb5bfd0caafe3d710f4e64e60000003467ca538f0376bc5cc4dde8401451319b0b2f2aed8e8f51b85e0d247bfdae2200000000000000000000000000f8da55aa6dcf13797130473aaad2920f60a73555bb117fddf79947f10ad027d6b1aa55599a8fa3e89e4c558362aa73b5dc2750919b467fdc718a7250c0fbe0eb0468bdc5d53a64f40b99a9be1d80a70f92d9424969e996cb7b4fec1f1b39b91cdc5b99b5ade252fd1e0bd11050d857cd0f48bd1d4f89204558668c144f8bde43cfb1c020b857139b5d197ecdbf0aa2815f89f064718f09dcbfd88e3d5a0358e0c288386b2c59d960309942ddfc44d3121582d0af407e17558c588fa7c1805dd0b8d8ca196f8e5a612407ea7e475d136493aefe2b1a204817af76b4f27ac816b6f3edc02f0f9e2bb1e5f415f375c796c2353663060936c68fc539b5b8a9cac26404cf30d4fda7dd7d0d13be3e735d91672e24833bfb72ef28d9a1c031f8c9aa386ac4d045a2092dbca7ee3d2bc5be851ea3cdf60f742aa319542adc4e11e4b6a67deaac597d7e519d62418cf305596982227d54e63ecd7b2a26102862211e527a049882317a0519ebf9cc5c69a7c3a5712c90f6b2ae"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

[  167.855552] bond2 (uninitialized): Released all slaves
17:11:03 executing program 5:
perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x9}, 0x2012}, 0x0, 0xc, 0xffffffffffffffff, 0x0)
r0 = semget$private(0x0, 0x3, 0x0)
semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0)
r1 = semget$private(0x0, 0x3, 0x0)
semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5)
semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/155)
mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
r4 = socket$nl_generic(0x10, 0x3, 0x10)
r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00')
sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0)
sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="68dd2e6d", @ANYRES16=r5, @ANYBLOB="000826bd7000fedbdf25010000000000000007410000004c00180000000073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x1)
sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r5, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x18, 0x18, {0x5, @bearer=@l2={'ib', 0x3a, 'bond_slave_1\x00'}}}}, ["", "", "", "", ""]}, 0x34}}, 0x4000000)

17:11:03 executing program 3:
syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0)
sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40)
syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000040000000400000800000000000ff53ef0000000000000000000000837fddb77890a8035bae5f447445814638083d6449a43671fdd84c8a8382568538e8549cac6ac52b86a0b9df1c8eb1205adf45d68d8e0b302188162157d71f69229a8065b566f276826484", 0x7c, 0x400}], 0x4800, 0x0)

17:11:03 executing program 5:
creat(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = fcntl$dupfd(r1, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = getpid()
sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0)
sched_setparam(r3, &(0x7f0000000040)=0x10001)
mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c76657273696f6e3d397032303000000000000000008553fa40578d93b3016b71a14aa569305d11f7b4b3d53c746375c8866c3854d0ca14e8fd705dc8d2b901bc92e28b887b1649ceddd1e2c46f1fb56867b6207f33bea444fae00faedef2b36f9a458960280dafeb8511ce99f118c209da851de8751dcb"])

17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)

17:11:03 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)

[  168.003443] 9pnet: Unknown protocol version 9p200
[  168.043068] 9pnet: Unknown protocol version 9p200
[  168.043695] md: invalid raid superblock magic on mtdblock0
17:11:04 executing program 5:
r0 = socket$inet6(0xa, 0x1, 0x8010000000000084)
bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x7}, 0x8)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
listen(r0, 0x7)
r1 = socket$inet6_sctp(0xa, 0x1, 0x84)
r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00')
sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="c870b3001f0468831e790b1b592dd5f5ce2e749426e3a740786fe7329a14dd642f2226819e78be2229adbcbfe764d9040f97586f461fca", @ANYRES16=r2, @ANYBLOB="020028bd7000fedbdf250300000014000600626174616476300000000000000000001400030000000000000000000000000000000001080004007f00000114000200fe880000000000000000000000000001140006006d6163766c616e30000000000000000014000200ff02000000000000000000000000000108000500e000000114000300fe8000000000000000000000000000bb2b00070073797374656d5f753a6f626a6563745f723a64686370645f756e69745f66696c655f743a73300000"], 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x4)
r3 = socket$inet6(0xa, 0x2, 0x6)
close(r3)
r4 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [<r5=>0x0]}, &(0x7f000095dffc)=0x8)
setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x0, 0x2}, 0xc)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}, 0x8, 0x101}, 0x90)
r6 = accept4(r0, 0x0, 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00')
sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0)
close(r6)
setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86)

[  168.091383] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  168.128811] audit: type=1804 audit(1590772264.072:15): pid=8217 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir539426134/syzkaller.KTRp5k/6/bus" dev="sda1" ino=15798 res=1
[  168.144703] md: md_import_device returned -22
[  168.158438] EXT4-fs (loop3): VFS: Can't find ext4 filesystem
17:11:04 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

[  168.855998] audit: type=1804 audit(1590772264.802:16): pid=8214 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir539426134/syzkaller.KTRp5k/6/bus" dev="sda1" ino=15798 res=1
[  168.919634] audit: type=1804 audit(1590772264.802:17): pid=8217 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir539426134/syzkaller.KTRp5k/6/bus" dev="sda1" ino=15798 res=1
17:11:05 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:05 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
getsockname$packet(r5, &(0x7f0000000400)={0x11, 0x0, <r6=>0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14)
r7 = socket$inet6_tcp(0xa, 0x1, 0x0)
r8 = dup2(r7, r7)
ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200)
getpeername$packet(r8, &(0x7f0000000f80)={0x11, 0x0, <r9=>0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000fc0)=0x14)
sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001000)={0x3a4, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x23}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r9}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x3a4}}, 0x81)
listen(r0, 0xfffffffffffffffc)
r10 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r10, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c)
r11 = socket$netlink(0x10, 0x3, 0x5)
writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1)

17:11:05 executing program 3:
syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0)
sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40)
syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000040000000400000800000000000ff53ef0000000000000000000000837fddb77890a8035bae5f447445814638083d6449a43671fdd84c8a8382568538e8549cac6ac52b86a0b9df1c8eb1205adf45d68d8e0b302188162157d71f69229a8065b566f276826484", 0x7c, 0x400}], 0x4800, 0x0)

17:11:05 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

17:11:05 executing program 5:
r0 = socket$inet6(0xa, 0x1, 0x8010000000000084)
bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x7}, 0x8)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
listen(r0, 0x7)
r1 = socket$inet6_sctp(0xa, 0x1, 0x84)
r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00')
sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="c870b3001f0468831e790b1b592dd5f5ce2e749426e3a740786fe7329a14dd642f2226819e78be2229adbcbfe764d9040f97586f461fca", @ANYRES16=r2, @ANYBLOB="020028bd7000fedbdf250300000014000600626174616476300000000000000000001400030000000000000000000000000000000001080004007f00000114000200fe880000000000000000000000000001140006006d6163766c616e30000000000000000014000200ff02000000000000000000000000000108000500e000000114000300fe8000000000000000000000000000bb2b00070073797374656d5f753a6f626a6563745f723a64686370645f756e69745f66696c655f743a73300000"], 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x4)
r3 = socket$inet6(0xa, 0x2, 0x6)
close(r3)
r4 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [<r5=>0x0]}, &(0x7f000095dffc)=0x8)
setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x0, 0x2}, 0xc)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}, 0x8, 0x101}, 0x90)
r6 = accept4(r0, 0x0, 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00')
sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0)
close(r6)
setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86)

[  169.202807] EXT4-fs (loop3): VFS: Can't find ext4 filesystem
17:11:05 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)

17:11:05 executing program 4:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

17:11:05 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

17:11:05 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

17:11:05 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)

[  169.313929] md: invalid raid superblock magic on mtdblock0
[  169.328905] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  169.350649] md: md_import_device returned -22
[  169.636835] audit: type=1804 audit(1590772265.502:18): pid=8310 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir498730259/syzkaller.9YDnCk/12/bus" dev="sda1" ino=15781 res=1
[  169.636895] audit: type=1804 audit(1590772265.502:19): pid=8309 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir539426134/syzkaller.KTRp5k/7/bus" dev="sda1" ino=15769 res=1
[  169.636947] audit: type=1804 audit(1590772265.522:20): pid=8311 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir699740135/syzkaller.6xkx9e/6/bus" dev="sda1" ino=15782 res=1
17:11:05 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:06 executing program 1:
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

17:11:06 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)

17:11:06 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

17:11:06 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

[  170.216442] md: invalid raid superblock magic on mtdblock0
[  170.238597] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  170.312849] md: md_import_device returned -22
17:11:06 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:06 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:06 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)

17:11:06 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

17:11:06 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:06 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

17:11:06 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

[  170.672366] audit: type=1804 audit(1590772266.622:21): pid=8376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir498730259/syzkaller.9YDnCk/13/bus" dev="sda1" ino=15774 res=1
17:11:06 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:06 executing program 1:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60)

17:11:07 executing program 1:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60)

[  171.189156] md: invalid raid superblock magic on mtdblock0
[  171.200464] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:07 executing program 1:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60)

[  171.280497] md: md_import_device returned -22
[  171.315097] md: invalid raid superblock magic on mtdblock0
[  171.373882] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:07 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

[  171.430036] md: md_import_device returned -22
[  171.559091] md: invalid raid superblock magic on mtdblock0
[  171.573546] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  171.602368] md: md_import_device returned -22
[  171.745095] audit: type=1804 audit(1590772267.692:22): pid=8404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir498730259/syzkaller.9YDnCk/14/bus" dev="sda1" ino=15782 res=1
17:11:07 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

17:11:07 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:07 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:07 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:08 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

17:11:08 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

[  172.391445] md: invalid raid superblock magic on mtdblock0
[  172.399424] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  172.412488] md: md_import_device returned -22
[  172.433440] md: invalid raid superblock magic on mtdblock0
17:11:08 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)

17:11:08 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:08 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)

[  172.469759] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  172.500168] md: md_import_device returned -22
17:11:08 executing program 5:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

17:11:08 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)

17:11:08 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  172.799609] audit: type=1804 audit(1590772268.752:23): pid=8462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir704590457/syzkaller.5FC9pi/17/bus" dev="sda1" ino=15819 res=1
17:11:08 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)

17:11:09 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x1)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:09 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:09 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  173.358817] md: invalid raid superblock magic on mtdblock0
[  173.376260] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  173.441982] md: md_import_device returned -22
17:11:09 executing program 5:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

17:11:09 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

[  173.639119] md: invalid raid superblock magic on mtdblock0
[  173.645344] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  173.654059] md: md_import_device returned -22
17:11:09 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  173.882307] audit: type=1804 audit(1590772269.822:24): pid=8499 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir498730259/syzkaller.9YDnCk/16/bus" dev="sda1" ino=15819 res=1
[  173.945271] audit: type=1804 audit(1590772269.862:25): pid=8503 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir498730259/syzkaller.9YDnCk/16/bus" dev="sda1" ino=15819 res=1
[  173.993560] audit: type=1804 audit(1590772269.872:26): pid=8502 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir704590457/syzkaller.5FC9pi/18/bus" dev="sda1" ino=15821 res=1
17:11:10 executing program 1:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

17:11:10 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:10 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  174.370284] audit: type=1804 audit(1590772270.322:27): pid=8523 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir739560430/syzkaller.1T403h/45/bus" dev="sda1" ino=15794 res=1
[  174.375910] md: invalid raid superblock magic on mtdblock0
[  174.593279] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  174.608963] md: md_import_device returned -22
[  174.618564] md: invalid raid superblock magic on mtdblock0
17:11:10 executing program 5:
r0 = socket$inet6(0xa, 0x1, 0x8010000000000084)
bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x7}, 0x8)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
listen(r0, 0x7)
r1 = socket$inet6_sctp(0xa, 0x1, 0x84)
r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00')
sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="c870b3001f0468831e790b1b592dd5f5ce2e749426e3a740786fe7329a14dd642f2226819e78be2229adbcbfe764d9040f97586f461fca", @ANYRES16=r2, @ANYBLOB="020028bd7000fedbdf250300000014000600626174616476300000000000000000001400030000000000000000000000000000000001080004007f00000114000200fe880000000000000000000000000001140006006d6163766c616e30000000000000000014000200ff02000000000000000000000000000108000500e000000114000300fe8000000000000000000000000000bb2b00070073797374656d5f753a6f626a6563745f723a64686370645f756e69745f66696c655f743a73300000"], 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x4)
r3 = socket$inet6(0xa, 0x2, 0x6)
close(r3)
r4 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [<r5=>0x0]}, &(0x7f000095dffc)=0x8)
setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x0, 0x2}, 0xc)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}, 0x8, 0x101}, 0x90)
r6 = accept4(r0, 0x0, 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00')
sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0)
close(r6)
setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86)

17:11:10 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0)
pipe(&(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9)
r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r5, 0x4, 0x46000)
lseek(r5, 0x4200, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r7=>0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0)
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}])
r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180))
open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00)
sendfile(r5, r8, 0x0, 0x8400fffffffb)
sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)

[  174.673780] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  174.702873] md: md_import_device returned -22
[  174.712847] md: invalid raid superblock magic on mtdblock0
[  174.719182] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  174.727720] md: md_import_device returned -22
17:11:10 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  175.003643] audit: type=1804 audit(1590772270.952:28): pid=8535 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir498730259/syzkaller.9YDnCk/17/bus" dev="sda1" ino=15809 res=1
17:11:11 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:11 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:11 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  175.300361] md: invalid raid superblock magic on mtdblock0
[  175.316844] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  175.365381] md: md_import_device returned -22
17:11:11 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  175.716386] md: invalid raid superblock magic on mtdblock0
17:11:11 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  175.757026] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  175.775181] md: md_import_device returned -22
17:11:11 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  175.910496] md: invalid raid superblock magic on mtdblock0
[  175.918590] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  175.938314] md: md_import_device returned -22
17:11:12 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:12 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  176.136616] md: invalid raid superblock magic on mtdblock0
[  176.205914] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  176.261744] md: md_import_device returned -22
[  176.284571] md: invalid raid superblock magic on mtdblock0
[  176.310380] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:12 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  176.404612] md: md_import_device returned -22
17:11:12 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  176.487402] md: invalid raid superblock magic on mtdblock0
[  176.493384] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  176.522891] md: md_import_device returned -22
17:11:12 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:12 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  176.862035] md: invalid raid superblock magic on mtdblock0
[  176.884739] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  176.924989] md: md_import_device returned -22
17:11:12 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  176.954722] md: invalid raid superblock magic on mtdblock0
[  176.988139] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:13 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  177.013139] md: md_import_device returned -22
17:11:13 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  177.205478] md: invalid raid superblock magic on mtdblock0
[  177.228393] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  177.281499] md: md_import_device returned -22
17:11:13 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  177.418428] md: invalid raid superblock magic on mtdblock0
[  177.425408] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  177.457822] md: md_import_device returned -22
17:11:13 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:13 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:13 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  177.766008] md: invalid raid superblock magic on mtdblock0
[  177.776195] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  177.820614] md: md_import_device returned -22
[  177.834050] md: invalid raid superblock magic on mtdblock0
[  177.841732] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  177.861158] md: md_import_device returned -22
17:11:13 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  178.003035] md: invalid raid superblock magic on mtdblock0
[  178.033006] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:14 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  178.051567] md: md_import_device returned -22
[  178.101744] md: invalid raid superblock magic on mtdblock0
[  178.135538] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  178.189197] md: md_import_device returned -22
17:11:14 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  178.279915] md: invalid raid superblock magic on mtdblock0
[  178.293299] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  178.305448] md: md_import_device returned -22
17:11:14 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:14 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  178.553396] md: invalid raid superblock magic on mtdblock0
[  178.559843] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  178.568219] md: md_import_device returned -22
17:11:14 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:14 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  178.751695] md: invalid raid superblock magic on mtdblock0
[  178.758803] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  178.774278] md: md_import_device returned -22
[  178.836581] md: invalid raid superblock magic on mtdblock0
[  178.844023] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  178.856873] md: md_import_device returned -22
17:11:14 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:15 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  179.055112] md: invalid raid superblock magic on mtdblock0
[  179.061528] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  179.070916] md: md_import_device returned -22
17:11:15 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:15 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  179.378533] md: invalid raid superblock magic on mtdblock0
[  179.384328] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  179.392878] md: md_import_device returned -22
17:11:15 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  179.561663] md: invalid raid superblock magic on mtdblock0
[  179.568086] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  179.575980] md: md_import_device returned -22
17:11:15 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:15 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  179.860950] md: invalid raid superblock magic on mtdblock0
[  179.867008] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  179.874848] md: md_import_device returned -22
17:11:15 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  180.151192] md: invalid raid superblock magic on mtdblock0
[  180.157043] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.165025] md: md_import_device returned -22
17:11:16 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  180.218578] md: invalid raid superblock magic on mtdblock0
[  180.224821] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.233199] md: md_import_device returned -22
17:11:16 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 2:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  180.315846] md: invalid raid superblock magic on mtdblock0
[  180.321691] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.334551] md: md_import_device returned -22
[  180.390179] md: invalid raid superblock magic on mtdblock0
[  180.403771] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.428273] md: md_import_device returned -22
[  180.433296] md: invalid raid superblock magic on mtdblock0
17:11:16 executing program 2:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 2:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  180.439198] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.447253] md: md_import_device returned -22
17:11:16 executing program 2:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  180.592183] md: invalid raid superblock magic on mtdblock0
[  180.603573] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.630564] md: md_import_device returned -22
[  180.685450] md: invalid raid superblock magic on mtdblock0
[  180.693494] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.702295] md: md_import_device returned -22
17:11:16 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 2:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:16 executing program 2:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  180.865553] md: invalid raid superblock magic on mtdblock0
[  180.871523] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  180.880251] md: md_import_device returned -22
17:11:17 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:17 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:17 executing program 2:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:17 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:17 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  181.214095] md: invalid raid superblock magic on mtdblock0
[  181.220093] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  181.229359] md: md_import_device returned -22
17:11:17 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:17 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:17 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  181.373001] md: could not open unknown-block(0,0).
[  181.379247] md: md_import_device returned -6
17:11:17 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  181.415571] md: invalid raid superblock magic on mtdblock0
[  181.443961] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  181.465851] md: md_import_device returned -22
17:11:17 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:17 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  181.531767] md: invalid raid superblock magic on mtdblock0
[  181.541684] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  181.550922] md: md_import_device returned -22
17:11:17 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  181.593499] md: could not open unknown-block(0,0).
[  181.600621] md: md_import_device returned -6
[  181.665452] md: could not open unknown-block(0,0).
[  181.679733] md: md_import_device returned -6
[  181.702548] md: invalid raid superblock magic on mtdblock0
[  181.732292] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  181.751905] md: md_import_device returned -22
17:11:17 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:17 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:17 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.008373] md: invalid raid superblock magic on mtdblock0
[  182.015334] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.023051] md: md_import_device returned -22
17:11:18 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:18 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.055944] md: invalid raid superblock magic on mtdblock0
[  182.072124] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.083875] md: md_import_device returned -22
[  182.160692] md: invalid raid superblock magic on mtdblock0
[  182.176072] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.192991] md: md_import_device returned -22
[  182.204932] md: invalid raid superblock magic on mtdblock0
17:11:18 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.242109] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:18 executing program 0:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.285751] md: md_import_device returned -22
[  182.304031] md: invalid raid superblock magic on mtdblock0
[  182.314725] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.374896] md: md_import_device returned -22
17:11:18 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.412434] md: invalid raid superblock magic on mtdblock0
[  182.418354] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.446978] md: md_import_device returned -22
17:11:18 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.461682] md: invalid raid superblock magic on mtdblock0
[  182.467762] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.492506] md: md_import_device returned -22
17:11:18 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.545439] md: invalid raid superblock magic on mtdblock0
17:11:18 executing program 4:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.585996] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.602669] md: md_import_device returned -22
[  182.609346] md: invalid raid superblock magic on mtdblock0
[  182.617394] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.625222] md: md_import_device returned -22
17:11:18 executing program 0:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.667205] md: invalid raid superblock magic on mtdblock0
[  182.674891] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.687666] md: md_import_device returned -22
[  182.704188] md: invalid raid superblock magic on mtdblock0
[  182.710765] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:18 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:18 executing program 0:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.745913] md: md_import_device returned -22
17:11:18 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:18 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  182.817804] md: invalid raid superblock magic on mtdblock0
[  182.834390] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.849660] md: md_import_device returned -22
[  182.859636] md: invalid raid superblock magic on mtdblock0
[  182.873183] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  182.903909] md: md_import_device returned -22
17:11:18 executing program 0:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:18 executing program 4:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:18 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  183.003532] md: invalid raid superblock magic on mtdblock0
[  183.012960] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  183.032507] md: md_import_device returned -22
[  183.109159] md: invalid raid superblock magic on mtdblock0
[  183.137840] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  183.162550] md: md_import_device returned -22
17:11:19 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 4:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 0:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 4:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 0:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  183.387178] md: invalid raid superblock magic on mtdblock0
[  183.392910] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  183.422131] md: md_import_device returned -22
[  183.478213] NOHZ: local_softirq_pending 08
17:11:19 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 4:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 0:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 4:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:19 executing program 4:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  183.709611] md: invalid raid superblock magic on mtdblock0
[  183.722992] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  183.733156] md: md_import_device returned -22
17:11:19 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  183.861612] md: invalid raid superblock magic on mtdblock0
[  183.868716] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  183.876715] md: md_import_device returned -22
[  183.927337] md: invalid raid superblock magic on mtdblock0
[  183.939266] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  183.949332] md: md_import_device returned -22
17:11:20 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:20 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:20 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:20 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:20 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  184.238623] md: invalid raid superblock magic on mtdblock0
[  184.244597] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  184.256134] md: md_import_device returned -22
17:11:20 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:20 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:20 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:20 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:20 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:20 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  184.506606] md: could not open unknown-block(0,0).
[  184.512152] md: md_import_device returned -6
[  184.529831] md: invalid raid superblock magic on mtdblock0
[  184.543782] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  184.573539] md: md_import_device returned -22
17:11:20 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  184.665489] md: invalid raid superblock magic on mtdblock0
[  184.671840] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  184.684292] md: md_import_device returned -22
17:11:20 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:20 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:20 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:20 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:20 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  184.960016] md: could not open unknown-block(0,0).
[  184.965238] md: md_import_device returned -6
[  184.973990] md: could not open unknown-block(0,0).
[  184.981750] md: md_import_device returned -6
[  184.994978] md: invalid raid superblock magic on mtdblock0
[  185.025648] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  185.041837] md: md_import_device returned -22
[  185.062811] md: invalid raid superblock magic on mtdblock0
[  185.082967] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  185.091938] md: md_import_device returned -22
[  185.100463] md: could not open unknown-block(0,0).
[  185.112898] md: md_import_device returned -6
17:11:21 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:21 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  185.240453] md: could not open unknown-block(0,0).
[  185.245433] md: md_import_device returned -6
17:11:21 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:21 executing program 1:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:21 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:21 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  185.313958] md: invalid raid superblock magic on mtdblock0
[  185.337020] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  185.358065] md: md_import_device returned -22
17:11:21 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  185.376143] md: invalid raid superblock magic on mtdblock0
[  185.382194] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  185.403172] md: md_import_device returned -22
[  185.443164] md: invalid raid superblock magic on mtdblock0
[  185.453868] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  185.558732] md: md_import_device returned -22
[  185.586536] md: invalid raid superblock magic on mtdblock0
[  185.592260] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  185.630610] md: md_import_device returned -22
[  185.649219] md: invalid raid superblock magic on mtdblock0
[  185.655157] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  185.664362] md: md_import_device returned -22
17:11:21 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:21 executing program 1:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:21 executing program 1:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:21 executing program 1:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  185.982667] md: invalid raid superblock magic on mtdblock0
[  186.017767] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:22 executing program 1:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:22 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  186.047610] md: md_import_device returned -22
17:11:22 executing program 1:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:22 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:22 executing program 1:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:22 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:22 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  186.194752] md: invalid raid superblock magic on mtdblock0
[  186.225230] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:22 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  186.245117] md: md_import_device returned -22
[  186.439489] md: invalid raid superblock magic on mtdblock0
[  186.447933] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  186.457399] md: md_import_device returned -22
[  186.473111] md: invalid raid superblock magic on mtdblock0
[  186.481898] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  186.498872] md: md_import_device returned -22
17:11:22 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:22 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:22 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:22 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  186.841503] md: invalid raid superblock magic on mtdblock0
[  186.855883] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  186.872292] md: md_import_device returned -22
17:11:22 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:22 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  186.902108] md: could not open unknown-block(0,0).
[  186.918243] md: md_import_device returned -6
17:11:22 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  186.963138] md: could not open unknown-block(0,0).
[  186.972536] md: md_import_device returned -6
17:11:23 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:23 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:23 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:23 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  187.045667] md: invalid raid superblock magic on mtdblock0
[  187.065146] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  187.074739] md: md_import_device returned -22
[  187.081233] md: could not open unknown-block(0,0).
[  187.086936] md: md_import_device returned -6
[  187.357620] md: invalid raid superblock magic on mtdblock0
[  187.363511] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:23 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  187.422647] md: md_import_device returned -22
[  187.430854] md: invalid raid superblock magic on mtdblock0
[  187.439131] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  187.448355] md: md_import_device returned -22
[  187.456978] md: invalid raid superblock magic on mtdblock0
[  187.462779] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  187.472569] md: md_import_device returned -22
[  187.480983] md: invalid raid superblock magic on mtdblock0
[  187.487937] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  187.495848] md: md_import_device returned -22
17:11:23 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  187.712335] md: invalid raid superblock magic on mtdblock0
[  187.745836] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  187.803305] md: md_import_device returned -22
17:11:23 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:23 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  187.861971] md: invalid raid superblock magic on mtdblock0
[  187.871913] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  187.894459] md: md_import_device returned -22
17:11:24 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:24 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  188.140256] md: invalid raid superblock magic on mtdblock0
[  188.195266] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  188.217629] md: md_import_device returned -22
[  188.230648] md: invalid raid superblock magic on mtdblock0
[  188.237348] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  188.245430] md: md_import_device returned -22
17:11:24 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  188.475712] md: invalid raid superblock magic on mtdblock0
[  188.481798] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  188.490236] md: md_import_device returned -22
17:11:24 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  188.674963] md: invalid raid superblock magic on mtdblock0
[  188.682228] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  188.691185] md: md_import_device returned -22
17:11:24 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:24 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:24 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:24 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  188.983018] md: invalid raid superblock magic on mtdblock0
[  188.994545] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.006028] md: md_import_device returned -22
[  189.030773] md: invalid raid superblock magic on mtdblock0
[  189.037180] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.051801] md: md_import_device returned -22
17:11:25 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.300285] md: invalid raid superblock magic on mtdblock0
[  189.307129] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.315072] md: md_import_device returned -22
17:11:25 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:25 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.450149] md: invalid raid superblock magic on mtdblock0
[  189.457865] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.465763] md: md_import_device returned -22
17:11:25 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.500213] md: invalid raid superblock magic on mtdblock0
[  189.507368] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.515320] md: md_import_device returned -22
17:11:25 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.570051] md: invalid raid superblock magic on mtdblock0
[  189.575844] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.584969] md: md_import_device returned -22
17:11:25 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:25 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.673816] md: invalid raid superblock magic on mtdblock0
[  189.679734] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.691412] md: md_import_device returned -22
17:11:25 executing program 3:
getpgid(0x0)
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:25 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:25 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.818233] md: invalid raid superblock magic on mtdblock0
[  189.843756] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.852684] md: md_import_device returned -22
17:11:25 executing program 3:
getpgid(0x0)
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.863079] md: invalid raid superblock magic on mtdblock0
[  189.878940] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  189.906854] md: md_import_device returned -22
[  189.921437] md: invalid raid superblock magic on mtdblock0
[  189.933834] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:25 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.972452] md: md_import_device returned -22
17:11:25 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  189.997579] md: invalid raid superblock magic on mtdblock0
[  190.003828] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.013783] md: md_import_device returned -22
17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.068273] md: invalid raid superblock magic on mtdblock0
[  190.074822] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.085402] md: md_import_device returned -22
[  190.143689] md: invalid raid superblock magic on mtdblock0
[  190.161290] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.170390] md: md_import_device returned -22
[  190.186676] md: invalid raid superblock magic on mtdblock0
17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.192965] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.201043] md: md_import_device returned -22
17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.243076] md: invalid raid superblock magic on mtdblock0
[  190.249058] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.257788] md: md_import_device returned -22
[  190.297040] md: invalid raid superblock magic on mtdblock0
[  190.303567] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.313150] md: md_import_device returned -22
17:11:26 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:26 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.515879] md: invalid raid superblock magic on mtdblock0
[  190.554316] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.564022] md: md_import_device returned -22
17:11:26 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.588654] md: invalid raid superblock magic on mtdblock0
[  190.605450] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.625158] md: md_import_device returned -22
17:11:26 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.691896] md: invalid raid superblock magic on mtdblock0
[  190.708981] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.723354] md: md_import_device returned -22
[  190.732812] md: invalid raid superblock magic on mtdblock0
17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.745190] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.754636] md: md_import_device returned -22
[  190.790499] md: invalid raid superblock magic on mtdblock0
[  190.796721] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.804448] md: md_import_device returned -22
[  190.826159] md: invalid raid superblock magic on mtdblock0
[  190.832503] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.842557] md: md_import_device returned -22
17:11:26 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.895810] md: invalid raid superblock magic on mtdblock0
[  190.902162] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.911486] md: md_import_device returned -22
17:11:26 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  190.953549] md: invalid raid superblock magic on mtdblock0
[  190.960138] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  190.969839] md: md_import_device returned -22
17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  191.034158] md: invalid raid superblock magic on mtdblock0
[  191.044788] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  191.053411] md: md_import_device returned -22
[  191.059745] md: invalid raid superblock magic on mtdblock0
[  191.065673] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  191.074125] md: md_import_device returned -22
17:11:27 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:27 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  191.398666] md: invalid raid superblock magic on mtdblock0
[  191.405423] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  191.423583] md: md_import_device returned -22
17:11:27 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:27 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  191.480106] md: invalid raid superblock magic on mtdblock0
[  191.487011] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  191.495054] md: md_import_device returned -22
17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  191.640671] md: invalid raid superblock magic on mtdblock0
[  191.653514] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  191.667049] md: md_import_device returned -22
17:11:27 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:27 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  191.868136] md: invalid raid superblock magic on mtdblock0
[  191.874100] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  191.885557] md: md_import_device returned -22
17:11:28 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:28 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:28 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  192.253163] md: invalid raid superblock magic on mtdblock0
[  192.260692] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.272805] md: md_import_device returned -22
[  192.290909] md: invalid raid superblock magic on mtdblock0
[  192.299362] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.308186] md: md_import_device returned -22
17:11:28 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:28 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:28 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:28 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  192.393765] md: invalid raid superblock magic on mtdblock0
[  192.401199] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.411684] md: md_import_device returned -22
[  192.419627] md: could not open unknown-block(0,0).
[  192.424790] md: md_import_device returned -6
[  192.475563] md: invalid raid superblock magic on mtdblock0
[  192.482192] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.498914] md: md_import_device returned -22
[  192.514102] md: invalid raid superblock magic on mtdblock0
17:11:28 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:28 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:28 executing program 4:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  192.520352] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.530054] md: md_import_device returned -22
[  192.594729] md: could not open unknown-block(0,0).
[  192.604624] md: md_import_device returned -6
[  192.613349] md: invalid raid superblock magic on mtdblock0
[  192.619320] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.627473] md: md_import_device returned -22
17:11:28 executing program 3:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:28 executing program 4:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  192.642990] md: invalid raid superblock magic on mtdblock0
[  192.657603] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.682450] md: md_import_device returned -22
[  192.690467] md: could not open unknown-block(0,0).
[  192.718292] md: md_import_device returned -6
[  192.738228] md: invalid raid superblock magic on mtdblock0
[  192.744362] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  192.755489] md: md_import_device returned -22
17:11:28 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:28 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:28 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.000303] md: invalid raid superblock magic on mtdblock0
[  193.005956] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.017662] md: md_import_device returned -22
[  193.042606] md: invalid raid superblock magic on mtdblock0
[  193.072579] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.092868] md: md_import_device returned -22
[  193.100743] md: invalid raid superblock magic on mtdblock0
[  193.108410] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.119849] md: md_import_device returned -22
17:11:29 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:29 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:29 executing program 4:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:29 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.215184] md: invalid raid superblock magic on mtdblock0
[  193.241061] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.248896] md: md_import_device returned -22
[  193.256426] md: invalid raid superblock magic on mtdblock0
17:11:29 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.265021] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.285715] md: md_import_device returned -22
17:11:29 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.312783] md: invalid raid superblock magic on mtdblock0
[  193.342644] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.352654] md: md_import_device returned -22
[  193.365839] md: invalid raid superblock magic on mtdblock0
[  193.383015] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.414935] md: md_import_device returned -22
[  193.424545] md: invalid raid superblock magic on mtdblock0
[  193.431732] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:29 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.455431] md: md_import_device returned -22
17:11:29 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.482450] md: invalid raid superblock magic on mtdblock0
[  193.489909] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.502813] md: md_import_device returned -22
[  193.517954] md: invalid raid superblock magic on mtdblock0
[  193.523600] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:29 executing program 4:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.546455] md: md_import_device returned -22
[  193.643601] md: invalid raid superblock magic on mtdblock0
[  193.654041] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.672365] md: md_import_device returned -22
17:11:29 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:29 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:29 executing program 4:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  193.892879] md: invalid raid superblock magic on mtdblock0
[  193.899613] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.908561] md: md_import_device returned -22
[  193.923897] md: invalid raid superblock magic on mtdblock0
[  193.930607] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  193.940641] md: md_import_device returned -22
17:11:29 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:29 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:29 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:30 executing program 4:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:30 executing program 4:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:30 executing program 4:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  194.062442] md: invalid raid superblock magic on mtdblock0
[  194.082174] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  194.102114] md: md_import_device returned -22
17:11:30 executing program 5:
getpgid(0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  194.171910] md: invalid raid superblock magic on mtdblock0
17:11:30 executing program 4:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  194.226715] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  194.235939] md: md_import_device returned -22
[  194.242893] md: invalid raid superblock magic on mtdblock0
[  194.252140] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  194.268490] md: md_import_device returned -22
17:11:30 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  194.274045] md: invalid raid superblock magic on mtdblock0
[  194.285853] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  194.354476] md: md_import_device returned -22
17:11:30 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:30 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:30 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  194.711300] md: invalid raid superblock magic on mtdblock0
[  194.721915] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  194.730987] md: md_import_device returned -22
[  194.740347] md: invalid raid superblock magic on mtdblock0
[  194.747108] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  194.755022] md: md_import_device returned -22
17:11:30 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:30 executing program 3:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:30 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:30 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:30 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:30 executing program 5:
getpgid(0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  194.945448] md: invalid raid superblock magic on mtdblock0
[  194.964852] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  194.974479] md: md_import_device returned -22
17:11:31 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  195.049815] md: could not open unknown-block(0,0).
[  195.055212] md: md_import_device returned -6
[  195.073753] md: invalid raid superblock magic on mtdblock0
[  195.080767] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.088913] md: md_import_device returned -22
[  195.105544] md: could not open unknown-block(0,0).
[  195.122032] md: md_import_device returned -6
[  195.136976] md: invalid raid superblock magic on mtdblock0
17:11:31 executing program 4:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  195.161933] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.206644] md: md_import_device returned -22
17:11:31 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  195.230734] md: could not open unknown-block(0,0).
[  195.236162] md: md_import_device returned -6
[  195.353412] md: invalid raid superblock magic on mtdblock0
[  195.359646] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.368275] md: md_import_device returned -22
17:11:31 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:31 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  195.543994] md: invalid raid superblock magic on mtdblock0
[  195.555398] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.564837] md: md_import_device returned -22
[  195.607007] md: invalid raid superblock magic on mtdblock0
[  195.612969] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.622304] md: md_import_device returned -22
17:11:31 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:31 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  195.702638] md: invalid raid superblock magic on mtdblock0
[  195.709137] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.718750] md: md_import_device returned -22
17:11:31 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  195.799510] md: invalid raid superblock magic on mtdblock0
[  195.805259] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.815466] md: md_import_device returned -22
[  195.831026] md: invalid raid superblock magic on mtdblock0
[  195.840748] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:31 executing program 5:
getpgid(0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:31 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  195.861637] md: md_import_device returned -22
[  195.910361] md: invalid raid superblock magic on mtdblock0
[  195.931039] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  195.954215] md: md_import_device returned -22
17:11:31 executing program 1:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.013082] md: invalid raid superblock magic on mtdblock0
[  196.056298] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  196.079149] md: md_import_device returned -22
[  196.084280] md: invalid raid superblock magic on mtdblock0
[  196.097330] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:32 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.104926] md: md_import_device returned -22
17:11:32 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:32 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.165139] md: invalid raid superblock magic on mtdblock0
[  196.173269] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  196.183956] md: md_import_device returned -22
17:11:32 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.231755] md: invalid raid superblock magic on mtdblock0
[  196.241638] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  196.254363] md: md_import_device returned -22
[  196.261547] md: invalid raid superblock magic on mtdblock0
[  196.272023] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:32 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:32 executing program 1:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.320179] md: md_import_device returned -22
17:11:32 executing program 1:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.369123] md: invalid raid superblock magic on mtdblock0
[  196.402030] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  196.471999] md: md_import_device returned -22
17:11:32 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:32 executing program 1:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.503297] md: invalid raid superblock magic on mtdblock0
[  196.511394] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  196.532228] md: md_import_device returned -22
17:11:32 executing program 5:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:32 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:32 executing program 1:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.693876] md: invalid raid superblock magic on mtdblock0
[  196.700976] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  196.712535] md: md_import_device returned -22
[  196.785783] md: invalid raid superblock magic on mtdblock0
[  196.799571] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  196.830695] md: md_import_device returned -22
[  196.854692] md: invalid raid superblock magic on mtdblock0
[  196.862652] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:32 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:32 executing program 1:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:32 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.913709] md: md_import_device returned -22
17:11:32 executing program 1:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  196.969156] md: invalid raid superblock magic on mtdblock0
[  196.979436] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.000474] md: md_import_device returned -22
[  197.008799] md: invalid raid superblock magic on mtdblock0
[  197.015232] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.024502] md: md_import_device returned -22
17:11:33 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:33 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:33 executing program 0:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  197.195101] md: invalid raid superblock magic on mtdblock0
[  197.201476] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.209270] md: md_import_device returned -22
[  197.236201] md: invalid raid superblock magic on mtdblock0
[  197.252011] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.268237] md: md_import_device returned -22
17:11:33 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:33 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  197.424832] md: invalid raid superblock magic on mtdblock0
[  197.430635] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.439424] md: md_import_device returned -22
[  197.503357] md: invalid raid superblock magic on mtdblock0
[  197.510825] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.521096] md: md_import_device returned -22
17:11:33 executing program 5:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:33 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:33 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:33 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:33 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:33 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  197.619891] md: invalid raid superblock magic on mtdblock0
[  197.658350] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.674879] md: md_import_device returned -22
17:11:33 executing program 0:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  197.701564] md: invalid raid superblock magic on mtdblock0
[  197.707542] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.736384] md: md_import_device returned -22
[  197.741618] md: invalid raid superblock magic on mtdblock0
17:11:33 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  197.756014] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.771671] md: md_import_device returned -22
[  197.780372] md: invalid raid superblock magic on mtdblock0
[  197.786772] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.799130] md: md_import_device returned -22
17:11:33 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:33 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  197.804478] md: could not open unknown-block(0,0).
[  197.812793] md: md_import_device returned -6
[  197.844942] md: invalid raid superblock magic on mtdblock0
[  197.853535] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  197.865648] md: md_import_device returned -22
[  197.879897] md: could not open unknown-block(0,0).
[  197.923352] md: md_import_device returned -6
17:11:34 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 0:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  198.292276] md: invalid raid superblock magic on mtdblock0
[  198.298300] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  198.306490] md: md_import_device returned -22
17:11:34 executing program 5:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:34 executing program 0:
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 0:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 0:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  198.490441] md: could not open unknown-block(0,0).
[  198.503389] md: md_import_device returned -6
17:11:34 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  198.537913] md: invalid raid superblock magic on mtdblock0
[  198.586783] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  198.609745] md: md_import_device returned -22
[  198.614982] md: invalid raid superblock magic on mtdblock0
17:11:34 executing program 0:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  198.648531] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:34 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:34 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  198.701773] md: md_import_device returned -22
[  198.719305] md: invalid raid superblock magic on mtdblock0
[  198.727043] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  198.744503] md: md_import_device returned -22
[  198.758173] md: could not open unknown-block(0,0).
[  198.770959] md: md_import_device returned -6
[  198.783691] md: invalid raid superblock magic on mtdblock0
[  198.789963] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  198.814971] md: md_import_device returned -22
[  198.824069] md: invalid raid superblock magic on mtdblock0
[  198.856088] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  198.904484] md: md_import_device returned -22
17:11:35 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:35 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:35 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:35 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:35 executing program 5:
r0 = getpgid(0x0)
perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:35 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:35 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  199.349213] md: invalid raid superblock magic on mtdblock0
[  199.356543] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  199.383530] md: md_import_device returned -22
[  199.426698] md: invalid raid superblock magic on mtdblock0
[  199.432521] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:35 executing program 2:
getpgid(0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  199.470094] md: md_import_device returned -22
[  199.478024] md: invalid raid superblock magic on mtdblock0
[  199.495723] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  199.561785] md: md_import_device returned -22
17:11:35 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  199.593796] md: invalid raid superblock magic on mtdblock0
17:11:35 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  199.638863] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  199.694492] md: md_import_device returned -22
[  199.726344] md: invalid raid superblock magic on mtdblock0
[  199.739068] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  199.768872] md: md_import_device returned -22
[  199.779284] md: could not open unknown-block(0,0).
[  199.784409] md: md_import_device returned -6
17:11:35 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  199.829338] md: invalid raid superblock magic on mtdblock0
[  199.838181] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  199.863476] md: md_import_device returned -22
17:11:35 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  199.884569] md: invalid raid superblock magic on mtdblock0
[  199.892892] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  199.907041] md: md_import_device returned -22
[  199.912166] md: could not open unknown-block(0,0).
[  199.921338] md: md_import_device returned -6
[  199.997645] md: could not open unknown-block(0,0).
[  200.024800] md: md_import_device returned -6
17:11:36 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:36 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 5:
r0 = getpgid(0x0)
perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  200.237446] md: invalid raid superblock magic on mtdblock0
[  200.252927] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  200.273591] md: md_import_device returned -22
[  200.288384] md: invalid raid superblock magic on mtdblock0
[  200.294371] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  200.316287] md: md_import_device returned -22
[  200.351498] md: invalid raid superblock magic on mtdblock0
[  200.361106] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:36 executing program 2:
getpgid(0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  200.395333] md: md_import_device returned -22
[  200.430860] md: invalid raid superblock magic on mtdblock0
[  200.440358] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  200.480991] md: md_import_device returned -22
[  200.556899] md: invalid raid superblock magic on mtdblock0
[  200.607705] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  200.667443] md: md_import_device returned -22
17:11:36 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 5:
r0 = getpgid(0x0)
perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:36 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  201.071475] md: invalid raid superblock magic on mtdblock0
[  201.078073] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  201.176212] md: md_import_device returned -22
[  201.230118] md: invalid raid superblock magic on mtdblock0
[  201.242426] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  201.262555] md: md_import_device returned -22
17:11:37 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  201.283125] md: invalid raid superblock magic on mtdblock0
[  201.289747] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  201.317592] md: md_import_device returned -22
[  201.325510] md: invalid raid superblock magic on mtdblock0
[  201.340987] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  201.416669] md: md_import_device returned -22
[  201.451711] md: invalid raid superblock magic on mtdblock0
[  201.493580] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  201.553137] md: md_import_device returned -22
[  201.592637] md: invalid raid superblock magic on mtdblock0
[  201.598366] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  201.635869] md: md_import_device returned -22
17:11:37 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:37 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:37 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:37 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:37 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  201.943436] md: invalid raid superblock magic on mtdblock0
[  201.973612] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  201.993662] md: md_import_device returned -22
[  202.019057] md: invalid raid superblock magic on mtdblock0
[  202.031634] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.124227] md: md_import_device returned -22
17:11:38 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  202.155265] md: invalid raid superblock magic on mtdblock0
[  202.166256] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.191454] md: md_import_device returned -22
[  202.203231] md: invalid raid superblock magic on mtdblock0
[  202.244568] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.306200] md: md_import_device returned -22
[  202.329209] md: invalid raid superblock magic on mtdblock0
[  202.364098] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.408264] md: md_import_device returned -22
[  202.435351] md: invalid raid superblock magic on mtdblock0
[  202.469825] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:38 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  202.516278] md: md_import_device returned -22
17:11:38 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:38 executing program 0:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  202.596175] md: invalid raid superblock magic on mtdblock0
[  202.612674] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.620412] md: md_import_device returned -22
17:11:38 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:38 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:38 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:38 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  202.691731] md: invalid raid superblock magic on mtdblock0
[  202.723124] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.735519] md: md_import_device returned -22
17:11:38 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  202.756044] md: invalid raid superblock magic on mtdblock0
[  202.763097] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.781115] md: md_import_device returned -22
[  202.790661] md: invalid raid superblock magic on mtdblock0
17:11:38 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  202.803255] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.824063] md: md_import_device returned -22
[  202.855049] md: invalid raid superblock magic on mtdblock0
[  202.867980] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:38 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  202.906324] md: md_import_device returned -22
[  202.913245] md: invalid raid superblock magic on mtdblock0
[  202.940069] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  202.986988] md: md_import_device returned -22
[  203.015263] md: invalid raid superblock magic on mtdblock0
[  203.027697] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  203.054906] md: md_import_device returned -22
[  203.086165] md: invalid raid superblock magic on mtdblock0
[  203.118784] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  203.154487] md: md_import_device returned -22
[  203.180666] md: invalid raid superblock magic on mtdblock0
[  203.191748] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:39 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  203.229928] md: md_import_device returned -22
17:11:39 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  203.373657] md: invalid raid superblock magic on mtdblock0
[  203.379912] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  203.393025] md: md_import_device returned -22
17:11:39 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  203.442779] md: invalid raid superblock magic on mtdblock0
[  203.448896] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  203.458662] md: md_import_device returned -22
17:11:39 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:39 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:39 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  203.580517] md: invalid raid superblock magic on mtdblock0
[  203.590599] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  203.598395] md: md_import_device returned -22
17:11:39 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:39 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:39 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:39 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  203.945023] md: invalid raid superblock magic on mtdblock0
[  203.951283] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  203.960597] md: md_import_device returned -22
17:11:39 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  204.166071] md: invalid raid superblock magic on mtdblock0
[  204.187076] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.227205] md: md_import_device returned -22
17:11:40 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r0 = syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  204.260569] md: invalid raid superblock magic on mtdblock0
[  204.269225] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.284914] md: md_import_device returned -22
17:11:40 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:40 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:40 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:40 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  204.446565] md: invalid raid superblock magic on mtdblock0
[  204.452937] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.474238] md: md_import_device returned -22
17:11:40 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  204.502341] md: invalid raid superblock magic on mtdblock0
[  204.520626] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.608733] md: md_import_device returned -22
[  204.624357] md: invalid raid superblock magic on mtdblock0
[  204.634686] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.649708] md: md_import_device returned -22
17:11:40 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  204.663099] md: invalid raid superblock magic on mtdblock0
[  204.670206] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.699190] md: md_import_device returned -22
17:11:40 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  204.719807] md: invalid raid superblock magic on mtdblock0
[  204.725650] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.790969] md: md_import_device returned -22
[  204.819371] md: invalid raid superblock magic on mtdblock0
[  204.831992] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.876770] md: md_import_device returned -22
[  204.883038] md: invalid raid superblock magic on mtdblock0
[  204.892931] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:40 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  204.919998] md: md_import_device returned -22
[  204.930058] md: invalid raid superblock magic on mtdblock0
[  204.937053] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  204.945381] md: md_import_device returned -22
17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.073094] md: invalid raid superblock magic on mtdblock0
[  205.084019] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  205.093194] md: md_import_device returned -22
17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.132999] md: invalid raid superblock magic on mtdblock0
[  205.143291] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  205.151841] md: md_import_device returned -22
17:11:41 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:41 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.199473] md: invalid raid superblock magic on mtdblock0
[  205.205367] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  205.222559] md: md_import_device returned -22
17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:41 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.295281] md: invalid raid superblock magic on mtdblock0
[  205.301469] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  205.314087] md: md_import_device returned -22
[  205.356653] md: invalid raid superblock magic on mtdblock0
[  205.365071] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:41 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.403616] md: md_import_device returned -22
17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.455185] md: invalid raid superblock magic on mtdblock0
[  205.468927] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  205.477966] md: md_import_device returned -22
17:11:41 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.563886] md: invalid raid superblock magic on mtdblock0
[  205.601282] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.644169] md: md_import_device returned -22
[  205.669740] md: invalid raid superblock magic on mtdblock0
[  205.699820] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  205.724384] md: md_import_device returned -22
17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:41 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  205.917066] md: invalid raid superblock magic on mtdblock0
[  205.926542] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  205.940553] md: md_import_device returned -22
17:11:42 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:42 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:42 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:42 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:42 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  206.168342] md: invalid raid superblock magic on mtdblock0
[  206.187266] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:42 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:42 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  206.215965] md: md_import_device returned -22
[  206.275010] md: invalid raid superblock magic on mtdblock0
[  206.288759] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:42 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  206.325613] md: md_import_device returned -22
17:11:42 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  206.391146] md: invalid raid superblock magic on mtdblock0
[  206.397886] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  206.428220] md: md_import_device returned -22
[  206.501132] md: could not open unknown-block(0,0).
[  206.538776] md: md_import_device returned -6
17:11:42 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  206.603412] md: invalid raid superblock magic on mtdblock0
[  206.650808] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  206.697817] md: md_import_device returned -22
17:11:42 executing program 2:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  206.727829] md: invalid raid superblock magic on mtdblock0
[  206.734229] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  206.748253] md: md_import_device returned -22
[  206.753318] md: could not open unknown-block(0,0).
[  206.764406] md: md_import_device returned -6
17:11:42 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  206.861627] md: could not open unknown-block(0,0).
[  206.867559] md: md_import_device returned -6
17:11:42 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:42 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:43 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  207.005364] md: invalid raid superblock magic on mtdblock0
[  207.011963] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  207.026806] md: md_import_device returned -22
[  207.055827] md: invalid raid superblock magic on mtdblock0
[  207.068659] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:43 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  207.123893] md: md_import_device returned -22
[  207.133427] md: invalid raid superblock magic on mtdblock0
[  207.139459] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  207.187432] md: md_import_device returned -22
17:11:43 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  207.365570] md: invalid raid superblock magic on mtdblock0
[  207.371558] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  207.383584] md: md_import_device returned -22
[  207.395278] md: invalid raid superblock magic on mtdblock0
[  207.417104] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  207.451237] md: md_import_device returned -22
[  207.465016] md: invalid raid superblock magic on mtdblock0
[  207.473042] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  207.539105] md: md_import_device returned -22
17:11:43 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:43 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:43 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:43 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:43 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  207.943824] md: invalid raid superblock magic on mtdblock0
[  207.961870] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  207.970654] md: md_import_device returned -22
[  207.996011] md: invalid raid superblock magic on mtdblock0
[  208.046736] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:44 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  208.114028] md: md_import_device returned -22
[  208.200291] md: invalid raid superblock magic on mtdblock0
[  208.234067] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  208.290172] md: md_import_device returned -22
[  208.306114] md: invalid raid superblock magic on mtdblock0
[  208.339040] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  208.433976] md: md_import_device returned -22
[  208.461639] md: invalid raid superblock magic on mtdblock0
[  208.476849] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  208.485571] md: md_import_device returned -22
[  208.507581] md: invalid raid superblock magic on mtdblock0
[  208.517073] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  208.554366] md: md_import_device returned -22
17:11:44 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:44 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  208.836414] md: invalid raid superblock magic on mtdblock0
17:11:44 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:44 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  208.931842] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  208.990281] md: md_import_device returned -22
17:11:44 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:45 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  209.054956] md: invalid raid superblock magic on mtdblock0
[  209.063483] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  209.169769] md: md_import_device returned -22
[  209.251124] md: invalid raid superblock magic on mtdblock0
[  209.294568] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  209.367141] md: md_import_device returned -22
[  209.395144] md: invalid raid superblock magic on mtdblock0
[  209.401625] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  209.412327] md: md_import_device returned -22
[  209.421086] md: invalid raid superblock magic on mtdblock0
[  209.431430] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  209.440231] md: md_import_device returned -22
17:11:45 executing program 5:
getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:45 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  209.695796] md: invalid raid superblock magic on mtdblock0
[  209.732407] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:45 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  209.791674] md: md_import_device returned -22
17:11:45 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:45 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:45 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  209.981831] md: invalid raid superblock magic on mtdblock0
[  210.006384] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  210.014301] md: md_import_device returned -22
[  210.045863] md: invalid raid superblock magic on mtdblock0
[  210.052218] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  210.142587] md: md_import_device returned -22
[  210.194831] md: invalid raid superblock magic on mtdblock0
[  210.202619] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  210.241053] md: md_import_device returned -22
[  210.285897] md: invalid raid superblock magic on mtdblock0
[  210.316424] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:46 executing program 5:
getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  210.409097] md: md_import_device returned -22
[  210.457717] md: invalid raid superblock magic on mtdblock0
[  210.470063] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  210.515319] md: md_import_device returned -22
[  210.567455] md: invalid raid superblock magic on mtdblock0
17:11:46 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  210.628037] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:46 executing program 1:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  210.692948] md: md_import_device returned -22
17:11:46 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  210.783924] md: invalid raid superblock magic on mtdblock0
17:11:46 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  210.830467] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:46 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  210.933400] md: md_import_device returned -22
17:11:46 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  210.968226] md: invalid raid superblock magic on mtdblock0
[  210.974198] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  211.015058] md: md_import_device returned -22
[  211.109662] md: invalid raid superblock magic on mtdblock0
[  211.177316] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  211.202609] md: md_import_device returned -22
[  211.212188] md: invalid raid superblock magic on mtdblock0
17:11:47 executing program 5:
getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  211.249406] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  211.316213] md: md_import_device returned -22
[  211.366003] md: invalid raid superblock magic on mtdblock0
[  211.389734] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  211.451613] md: md_import_device returned -22
[  211.477583] md: invalid raid superblock magic on mtdblock0
[  211.483409] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  211.550687] md: md_import_device returned -22
17:11:47 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:47 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:47 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:47 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  211.765190] md: invalid raid superblock magic on mtdblock0
17:11:47 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  211.807037] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  211.839941] md: md_import_device returned -22
[  211.847734] md: invalid raid superblock magic on mtdblock0
[  211.854339] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  211.932449] md: md_import_device returned -22
17:11:48 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  212.083113] md: invalid raid superblock magic on mtdblock0
[  212.103535] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  212.175844] md: md_import_device returned -22
[  212.220403] md: invalid raid superblock magic on mtdblock0
[  212.272585] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:48 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  212.343214] md: md_import_device returned -22
[  212.349193] md: invalid raid superblock magic on mtdblock0
[  212.356761] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:48 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  212.428907] md: md_import_device returned -22
[  212.472597] md: invalid raid superblock magic on mtdblock0
[  212.481866] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  212.524589] md: md_import_device returned -22
[  212.560245] md: invalid raid superblock magic on mtdblock0
[  212.576181] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  212.653057] md: md_import_device returned -22
17:11:48 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:48 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  212.846722] md: invalid raid superblock magic on mtdblock0
[  212.852468] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:48 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  212.973350] md: md_import_device returned -22
17:11:48 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.105204] md: invalid raid superblock magic on mtdblock0
[  213.111002] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:49 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.158716] md: md_import_device returned -22
[  213.175302] md: invalid raid superblock magic on mtdblock0
[  213.186926] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  213.229153] md: md_import_device returned -22
17:11:49 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.266517] md: invalid raid superblock magic on mtdblock0
[  213.288048] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  213.299880] md: md_import_device returned -22
17:11:49 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:49 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.339329] md: invalid raid superblock magic on mtdblock0
[  213.356876] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  213.394917] md: md_import_device returned -22
17:11:49 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:49 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.633842] md: invalid raid superblock magic on mtdblock0
[  213.694460] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:49 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.745176] md: md_import_device returned -22
[  213.752186] md: invalid raid superblock magic on mtdblock0
[  213.762634] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:49 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:49 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.809337] md: md_import_device returned -22
17:11:49 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  213.952979] md: invalid raid superblock magic on mtdblock0
[  214.000572] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  214.062658] md: md_import_device returned -22
17:11:50 executing program 1:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.098547] md: invalid raid superblock magic on mtdblock0
[  214.126421] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  214.212271] md: md_import_device returned -22
17:11:50 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.245158] md: invalid raid superblock magic on mtdblock0
[  214.256477] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  214.289268] md: md_import_device returned -22
[  214.295955] md: invalid raid superblock magic on mtdblock0
[  214.301943] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  214.363101] md: md_import_device returned -22
17:11:50 executing program 1:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:50 executing program 2:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.491800] md: invalid raid superblock magic on mtdblock0
[  214.512564] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:50 executing program 1:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.540784] md: md_import_device returned -22
[  214.555112] md: invalid raid superblock magic on mtdblock0
[  214.560894] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:50 executing program 0:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:50 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.607333] md: md_import_device returned -22
[  214.619946] md: invalid raid superblock magic on mtdblock0
[  214.670613] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  214.719068] md: md_import_device returned -22
17:11:50 executing program 1:
getpgid(0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:50 executing program 4:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.755986] md: invalid raid superblock magic on mtdblock0
[  214.789036] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  214.851633] md: md_import_device returned -22
17:11:50 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.907006] md: invalid raid superblock magic on mtdblock0
[  214.940087] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:50 executing program 1:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  214.958111] md: md_import_device returned -22
[  214.996216] md: invalid raid superblock magic on mtdblock0
[  215.002047] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  215.029654] md: md_import_device returned -22
[  215.049699] md: invalid raid superblock magic on mtdblock0
[  215.057412] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:51 executing program 3:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82000, 0x0)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.103367] md: md_import_device returned -22
17:11:51 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.128297] md: invalid raid superblock magic on mtdblock0
[  215.134683] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  215.165764] md: md_import_device returned -22
[  215.185041] md: invalid raid superblock magic on mtdblock0
[  215.195767] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:51 executing program 1:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.240843] md: md_import_device returned -22
[  215.264841] md: invalid raid superblock magic on mtdblock0
[  215.327565] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:51 executing program 2:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.387492] md: md_import_device returned -22
17:11:51 executing program 0:
syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0)
sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40)
syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000040000000400000800000000000ff53ef0000000000000000000000837fddb77890a8035bae5f447445814638083d6449a43671fdd84c8a8382568538e8549cac6ac52b86a0b9df1c8eb1205adf45d68d8e0b302188162157d71f69229a8065b566f276826484", 0x7c, 0x400}], 0x4800, 0x0)

[  215.436776] md: invalid raid superblock magic on mtdblock0
[  215.444013] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:51 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, 0x0, 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.508329] md: md_import_device returned -22
17:11:51 executing program 1:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.539175] md: invalid raid superblock magic on mtdblock0
[  215.551298] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  215.608757] md: md_import_device returned -22
[  215.617975] EXT4-fs (loop0): VFS: Can't find ext4 filesystem
[  215.651451] md: invalid raid superblock magic on mtdblock0
[  215.658571] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  215.690179] md: md_import_device returned -22
17:11:51 executing program 0:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:51 executing program 4 (fault-call:6 fault-nth:0):
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.700073] md: invalid raid superblock magic on mtdblock0
[  215.709811] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:51 executing program 2:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:51 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, 0x0, 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.752140] md: md_import_device returned -22
[  215.770807] md: invalid raid superblock magic on mtdblock0
[  215.782229] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  215.821820] md: md_import_device returned -22
17:11:51 executing program 1:
r0 = getpgid(0x0)
perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  215.854511] md: invalid raid superblock magic on mtdblock0
[  215.868231] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  215.900235] md: md_import_device returned -22
[  215.905847] FAULT_INJECTION: forcing a failure.
[  215.905847] name failslab, interval 1, probability 0, space 0, times 1
[  215.918701] CPU: 1 PID: 10454 Comm: syz-executor.4 Not tainted 4.14.182-syzkaller #0
[  215.926598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  215.935952] Call Trace:
[  215.938546]  dump_stack+0x1b2/0x283
[  215.942183]  should_fail.cold+0x10a/0x154
[  215.946337]  should_failslab+0xd6/0x130
[  215.950315]  kmem_cache_alloc_trace+0x2b7/0x3f0
[  215.954979]  ? trace_hardirqs_on+0x10/0x10
[  215.959210]  md_import_device+0x88/0x430
[  215.966744]  ? lock_rdev+0x110/0x110
[  215.970461]  ? md_ioctl+0xd4c/0x4920
[  215.974179]  add_new_disk+0x4a8/0x1510
[  215.978068]  ? new_dev_store+0x590/0x590
[  215.982131]  ? lock_downgrade+0x6e0/0x6e0
[  215.986385]  ? __might_fault+0x177/0x1b0
[  215.990456]  md_ioctl+0x36b4/0x4920
[  215.994104]  ? avc_has_extended_perms+0x5c0/0xbe0
[  215.998948]  ? add_new_disk+0x1510/0x1510
[  216.003105]  ? lock_acquire+0x170/0x3f0
[  216.007079]  ? lock_downgrade+0x6e0/0x6e0
[  216.011234]  ? avc_has_extended_perms+0x6e2/0xbe0
[  216.016076]  ? kstrtouint+0xe6/0x130
[  216.019790]  ? avc_ss_reset+0x100/0x100
[  216.023757]  ? get_pid_task+0x91/0x130
[  216.027636]  ? __lock_acquire+0x655/0x42a0
[  216.031857]  ? lock_downgrade+0x6e0/0x6e0
[  216.036004]  ? add_new_disk+0x1510/0x1510
[  216.040141]  blkdev_ioctl+0x91d/0x17c0
[  216.044007]  ? blkpg_ioctl+0x8d0/0x8d0
[  216.047968]  ? trace_hardirqs_on+0x10/0x10
[  216.052976]  ? fsnotify+0x897/0x1110
[  216.056673]  block_ioctl+0xd9/0x120
[  216.060383]  ? blkdev_fallocate+0x3a0/0x3a0
[  216.064730]  do_vfs_ioctl+0x75a/0xfe0
[  216.070353]  ? selinux_parse_skb.constprop.0+0x16c0/0x16c0
[  216.075961]  ? ioctl_preallocate+0x1a0/0x1a0
[  216.080354]  ? security_file_ioctl+0x76/0xb0
[  216.084750]  ? security_file_ioctl+0x83/0xb0
[  216.089154]  SyS_ioctl+0x7f/0xb0
[  216.092504]  ? do_vfs_ioctl+0xfe0/0xfe0
[  216.096463]  do_syscall_64+0x1d5/0x640
[  216.100342]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  216.105534] RIP: 0033:0x45ca69
[  216.108709] RSP: 002b:00007f31d1957c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[  216.116405] RAX: ffffffffffffffda RBX: 00000000004e1680 RCX: 000000000045ca69
[  216.123663] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000005
[  216.131000] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  216.138269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
17:11:52 executing program 3 (fault-call:1 fault-nth:0):
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:52 executing program 0 (fault-call:1 fault-nth:0):
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  216.145676] R13: 0000000000000220 R14: 00000000004c469d R15: 00007f31d19586d4
[  216.171439] md: md_import_device returned -12
17:11:52 executing program 4 (fault-call:6 fault-nth:1):
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  216.202356] md: invalid raid superblock magic on mtdblock0
[  216.209710] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:52 executing program 2:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  216.245376] md: md_import_device returned -22
[  216.258737] md: invalid raid superblock magic on mtdblock0
[  216.265421] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  216.295657] md: md_import_device returned -22
[  216.306497] md: invalid raid superblock magic on mtdblock0
[  216.335579] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:52 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, 0x0, 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:52 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  216.349973] md: md_import_device returned -22
[  216.355031] FAULT_INJECTION: forcing a failure.
[  216.355031] name failslab, interval 1, probability 0, space 0, times 0
[  216.394703] CPU: 0 PID: 10473 Comm: syz-executor.0 Not tainted 4.14.182-syzkaller #0
[  216.403048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  216.412404] Call Trace:
[  216.414997]  dump_stack+0x1b2/0x283
[  216.418629]  should_fail.cold+0x10a/0x154
[  216.422781]  should_failslab+0xd6/0x130
[  216.426759]  kmem_cache_alloc_trace+0x2b7/0x3f0
[  216.431427]  ? trace_hardirqs_on+0x10/0x10
[  216.435662]  md_import_device+0x88/0x430
[  216.439752]  ? lock_rdev+0x110/0x110
[  216.443461]  ? md_ioctl+0xd4c/0x4920
[  216.447178]  add_new_disk+0x4a8/0x1510
[  216.451062]  ? new_dev_store+0x590/0x590
[  216.455116]  ? lock_downgrade+0x6e0/0x6e0
[  216.459245]  ? __might_fault+0x177/0x1b0
[  216.463296]  md_ioctl+0x36b4/0x4920
[  216.466909]  ? static_obj+0x50/0x50
[  216.470514]  ? avc_has_extended_perms+0x5c0/0xbe0
[  216.475350]  ? add_new_disk+0x1510/0x1510
[  216.479498]  ? lock_acquire+0x170/0x3f0
[  216.483449]  ? lock_downgrade+0x6e0/0x6e0
[  216.487588]  ? avc_has_extended_perms+0x6e2/0xbe0
[  216.492419]  ? kstrtouint+0xe6/0x130
[  216.496111]  ? avc_ss_reset+0x100/0x100
[  216.500065]  ? get_pid_task+0x91/0x130
[  216.503930]  ? __lock_acquire+0x655/0x42a0
[  216.508141]  ? lock_downgrade+0x6e0/0x6e0
[  216.512268]  ? add_new_disk+0x1510/0x1510
[  216.516410]  blkdev_ioctl+0x91d/0x17c0
[  216.520276]  ? blkpg_ioctl+0x8d0/0x8d0
[  216.524139]  ? trace_hardirqs_on+0x10/0x10
[  216.528360]  ? fsnotify+0x897/0x1110
[  216.532063]  block_ioctl+0xd9/0x120
[  216.535681]  ? blkdev_fallocate+0x3a0/0x3a0
[  216.539989]  do_vfs_ioctl+0x75a/0xfe0
[  216.543791]  ? selinux_parse_skb.constprop.0+0x16c0/0x16c0
[  216.549499]  ? ioctl_preallocate+0x1a0/0x1a0
[  216.554342]  ? security_file_ioctl+0x76/0xb0
[  216.558732]  ? security_file_ioctl+0x83/0xb0
[  216.563124]  SyS_ioctl+0x7f/0xb0
[  216.566468]  ? do_vfs_ioctl+0xfe0/0xfe0
[  216.570445]  do_syscall_64+0x1d5/0x640
[  216.574503]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  216.579685] RIP: 0033:0x45ca69
[  216.582851] RSP: 002b:00007f7185707c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
17:11:52 executing program 0 (fault-call:1 fault-nth:1):
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  216.590537] RAX: ffffffffffffffda RBX: 00000000004e1680 RCX: 000000000045ca69
[  216.597797] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000003
[  216.605042] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  216.612291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004
[  216.619553] R13: 0000000000000220 R14: 00000000004c469d R15: 00007f71857086d4
[  216.628034] md: md_import_device returned -12
[  216.632700] FAULT_INJECTION: forcing a failure.
[  216.632700] name failslab, interval 1, probability 0, space 0, times 0
[  216.670006] CPU: 1 PID: 10470 Comm: syz-executor.3 Not tainted 4.14.182-syzkaller #0
[  216.677911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  216.687282] Call Trace:
[  216.689877]  dump_stack+0x1b2/0x283
[  216.693498]  should_fail.cold+0x10a/0x154
[  216.697647]  should_failslab+0xd6/0x130
[  216.701627]  kmem_cache_alloc_trace+0x2b7/0x3f0
[  216.706296]  ? trace_hardirqs_on+0x10/0x10
[  216.710599]  md_import_device+0x88/0x430
[  216.714649]  ? lock_rdev+0x110/0x110
[  216.718414]  ? md_ioctl+0xd4c/0x4920
[  216.722118]  add_new_disk+0x4a8/0x1510
[  216.726004]  ? new_dev_store+0x590/0x590
[  216.730067]  ? lock_downgrade+0x6e0/0x6e0
[  216.734194]  ? __might_fault+0x177/0x1b0
[  216.738322]  md_ioctl+0x36b4/0x4920
[  216.741950]  ? static_obj+0x50/0x50
[  216.745557]  ? avc_has_extended_perms+0x5c0/0xbe0
[  216.750393]  ? add_new_disk+0x1510/0x1510
[  216.754551]  ? lock_acquire+0x170/0x3f0
[  216.758515]  ? lock_downgrade+0x6e0/0x6e0
[  216.762655]  ? avc_has_extended_perms+0x6e2/0xbe0
[  216.767492]  ? kstrtouint+0xe6/0x130
[  216.771190]  ? avc_ss_reset+0x100/0x100
[  216.775153]  ? get_pid_task+0x91/0x130
[  216.779024]  ? __lock_acquire+0x655/0x42a0
[  216.783241]  ? lock_downgrade+0x6e0/0x6e0
[  216.787371]  ? add_new_disk+0x1510/0x1510
[  216.791507]  blkdev_ioctl+0x91d/0x17c0
[  216.795385]  ? blkpg_ioctl+0x8d0/0x8d0
[  216.799258]  ? trace_hardirqs_on+0x10/0x10
[  216.803479]  ? fsnotify+0x897/0x1110
[  216.807196]  block_ioctl+0xd9/0x120
[  216.810815]  ? blkdev_fallocate+0x3a0/0x3a0
[  216.815125]  do_vfs_ioctl+0x75a/0xfe0
[  216.818911]  ? selinux_parse_skb.constprop.0+0x16c0/0x16c0
[  216.824522]  ? ioctl_preallocate+0x1a0/0x1a0
[  216.828916]  ? security_file_ioctl+0x76/0xb0
[  216.833318]  ? security_file_ioctl+0x83/0xb0
[  216.837708]  SyS_ioctl+0x7f/0xb0
[  216.841064]  ? do_vfs_ioctl+0xfe0/0xfe0
[  216.845044]  do_syscall_64+0x1d5/0x640
[  216.848936]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  216.854103] RIP: 0033:0x45ca69
[  216.857274] RSP: 002b:00007f4f6268bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[  216.864982] RAX: ffffffffffffffda RBX: 00000000004e1680 RCX: 000000000045ca69
[  216.872231] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000003
[  216.879478] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  216.886743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004
[  216.893999] R13: 0000000000000220 R14: 00000000004c469d R15: 00007f4f6268c6d4
[  216.902904] md: md_import_device returned -12
[  216.907583] FAULT_INJECTION: forcing a failure.
[  216.907583] name failslab, interval 1, probability 0, space 0, times 0
[  216.918915] CPU: 1 PID: 10477 Comm: syz-executor.4 Not tainted 4.14.182-syzkaller #0
[  216.926790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  216.936140] Call Trace:
[  216.938728]  dump_stack+0x1b2/0x283
[  216.942360]  should_fail.cold+0x10a/0x154
[  216.946511]  should_failslab+0xd6/0x130
[  216.950483]  kmem_cache_alloc_trace+0x2b7/0x3f0
[  216.955150]  ? __lockdep_init_map+0x100/0x560
[  216.959647]  __badblocks_init+0x195/0x250
[  216.963790]  md_import_device+0xa1/0x430
[  216.967844]  ? lock_rdev+0x110/0x110
17:11:52 executing program 3 (fault-call:1 fault-nth:1):
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  216.971554]  ? md_ioctl+0xd4c/0x4920
[  216.975273]  add_new_disk+0x4a8/0x1510
[  216.979159]  ? new_dev_store+0x590/0x590
[  216.983226]  ? lock_downgrade+0x6e0/0x6e0
[  216.987377]  ? __might_fault+0x177/0x1b0
[  216.991441]  md_ioctl+0x36b4/0x4920
[  216.995067]  ? static_obj+0x50/0x50
[  216.998693]  ? avc_has_extended_perms+0x5c0/0xbe0
[  217.003532]  ? add_new_disk+0x1510/0x1510
[  217.007681]  ? lock_acquire+0x170/0x3f0
[  217.011643]  ? lock_downgrade+0x6e0/0x6e0
[  217.015772]  ? avc_has_extended_perms+0x6e2/0xbe0
[  217.020603]  ? kstrtouint+0xe6/0x130
[  217.024317]  ? avc_ss_reset+0x100/0x100
[  217.028281]  ? get_pid_task+0x91/0x130
[  217.032781]  ? __lock_acquire+0x655/0x42a0
[  217.037006]  ? lock_downgrade+0x6e0/0x6e0
[  217.041144]  ? add_new_disk+0x1510/0x1510
[  217.045278]  blkdev_ioctl+0x91d/0x17c0
[  217.049175]  ? blkpg_ioctl+0x8d0/0x8d0
[  217.053050]  ? trace_hardirqs_on+0x10/0x10
[  217.057274]  ? fsnotify+0x897/0x1110
[  217.060977]  block_ioctl+0xd9/0x120
[  217.064600]  ? blkdev_fallocate+0x3a0/0x3a0
[  217.068949]  do_vfs_ioctl+0x75a/0xfe0
[  217.072793]  ? selinux_parse_skb.constprop.0+0x16c0/0x16c0
[  217.078416]  ? ioctl_preallocate+0x1a0/0x1a0
[  217.082828]  ? security_file_ioctl+0x76/0xb0
[  217.087246]  ? security_file_ioctl+0x83/0xb0
[  217.091659]  SyS_ioctl+0x7f/0xb0
[  217.095018]  ? do_vfs_ioctl+0xfe0/0xfe0
[  217.098977]  do_syscall_64+0x1d5/0x640
[  217.102852]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  217.108024] RIP: 0033:0x45ca69
[  217.111210] RSP: 002b:00007f31d1957c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[  217.118907] RAX: ffffffffffffffda RBX: 00000000004e1680 RCX: 000000000045ca69
[  217.126158] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000005
[  217.133404] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  217.140663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
[  217.147922] R13: 0000000000000220 R14: 00000000004c469d R15: 00007f31d19586d4
[  217.165320] md: md_import_device returned -12
17:11:53 executing program 2 (fault-call:1 fault-nth:0):
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:53 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  217.173520] md: invalid raid superblock magic on mtdblock0
[  217.196203] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  217.217780] md: md_import_device returned -22
17:11:53 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  217.227477] FAULT_INJECTION: forcing a failure.
[  217.227477] name failslab, interval 1, probability 0, space 0, times 0
[  217.256203] CPU: 1 PID: 10493 Comm: syz-executor.0 Not tainted 4.14.182-syzkaller #0
[  217.264109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  217.273461] Call Trace:
[  217.276056]  dump_stack+0x1b2/0x283
[  217.279695]  should_fail.cold+0x10a/0x154
[  217.283852]  should_failslab+0xd6/0x130
[  217.287830]  kmem_cache_alloc_trace+0x2b7/0x3f0
[  217.292585]  ? __lockdep_init_map+0x100/0x560
[  217.297081]  __badblocks_init+0x195/0x250
[  217.301232]  md_import_device+0xa1/0x430
[  217.305295]  ? lock_rdev+0x110/0x110
[  217.309011]  ? md_ioctl+0xd4c/0x4920
[  217.312727]  add_new_disk+0x4a8/0x1510
[  217.316618]  ? new_dev_store+0x590/0x590
[  217.320675]  ? lock_downgrade+0x6e0/0x6e0
[  217.324828]  ? __might_fault+0x177/0x1b0
[  217.328894]  md_ioctl+0x36b4/0x4920
[  217.332532]  ? static_obj+0x50/0x50
[  217.336417]  ? avc_has_extended_perms+0x5c0/0xbe0
[  217.341261]  ? add_new_disk+0x1510/0x1510
[  217.345412]  ? lock_acquire+0x170/0x3f0
[  217.349387]  ? lock_downgrade+0x6e0/0x6e0
[  217.353535]  ? avc_has_extended_perms+0x6e2/0xbe0
[  217.358436]  ? kstrtouint+0xe6/0x130
[  217.362156]  ? avc_ss_reset+0x100/0x100
[  217.366155]  ? get_pid_task+0x91/0x130
[  217.370044]  ? __lock_acquire+0x655/0x42a0
[  217.374282]  ? lock_downgrade+0x6e0/0x6e0
[  217.378430]  ? add_new_disk+0x1510/0x1510
[  217.382578]  blkdev_ioctl+0x91d/0x17c0
[  217.386464]  ? blkpg_ioctl+0x8d0/0x8d0
[  217.390348]  ? trace_hardirqs_on+0x10/0x10
[  217.394582]  ? fsnotify+0x897/0x1110
[  217.398387]  block_ioctl+0xd9/0x120
[  217.402010]  ? blkdev_fallocate+0x3a0/0x3a0
[  217.406331]  do_vfs_ioctl+0x75a/0xfe0
[  217.410146]  ? selinux_parse_skb.constprop.0+0x16c0/0x16c0
[  217.415767]  ? ioctl_preallocate+0x1a0/0x1a0
[  217.420363]  ? security_file_ioctl+0x76/0xb0
[  217.424769]  ? security_file_ioctl+0x83/0xb0
[  217.429175]  SyS_ioctl+0x7f/0xb0
[  217.436443]  ? do_vfs_ioctl+0xfe0/0xfe0
[  217.440413]  do_syscall_64+0x1d5/0x640
[  217.444304]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  217.449488] RIP: 0033:0x45ca69
[  217.452674] RSP: 002b:00007f7185707c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[  217.460387] RAX: ffffffffffffffda RBX: 00000000004e1680 RCX: 000000000045ca69
[  217.467650] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000003
[  217.475000] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  217.482264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004
[  217.489546] R13: 0000000000000220 R14: 00000000004c469d R15: 00007f71857086d4
[  217.527969] md: md_import_device returned -12
[  217.532534] FAULT_INJECTION: forcing a failure.
[  217.532534] name failslab, interval 1, probability 0, space 0, times 0
[  217.550481] CPU: 1 PID: 10499 Comm: syz-executor.3 Not tainted 4.14.182-syzkaller #0
[  217.558373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  217.567721] Call Trace:
[  217.570319]  dump_stack+0x1b2/0x283
[  217.573952]  should_fail.cold+0x10a/0x154
17:11:53 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4)
syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x87, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180)="8cd5d5361110d13391ea4a770a137b302645eb68bc3e3a6949d5719b357c07ce2469d857254c1435b943fef1c13cb9462c49447e6be3437c39dfcb52e1e4f3096078f6", 0x43, 0x5}, {&(0x7f0000000200)="abc09061966a0fbf6c414e375a4f061b1b6f45efb5065a85defdc92c4908fd78e49b119f87c1e8cfeeee", 0x2a, 0x4}], 0x0, 0xffffffffffffffff)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x4, 0x1f, 0x0, 0x0})

[  217.578104]  should_failslab+0xd6/0x130
[  217.582075]  kmem_cache_alloc_trace+0x2b7/0x3f0
[  217.586738]  ? __lockdep_init_map+0x100/0x560
[  217.591244]  __badblocks_init+0x195/0x250
[  217.595391]  md_import_device+0xa1/0x430
[  217.599447]  ? lock_rdev+0x110/0x110
[  217.603156]  ? md_ioctl+0xd4c/0x4920
[  217.606874]  add_new_disk+0x4a8/0x1510
[  217.610764]  ? new_dev_store+0x590/0x590
[  217.614825]  ? lock_downgrade+0x6e0/0x6e0
[  217.618974]  ? __might_fault+0x177/0x1b0
[  217.623047]  md_ioctl+0x36b4/0x4920
[  217.626671]  ? static_obj+0x50/0x50
[  217.630317]  ? avc_has_extended_perms+0x5c0/0xbe0
[  217.635169]  ? add_new_disk+0x1510/0x1510
[  217.639334]  ? lock_acquire+0x170/0x3f0
[  217.643305]  ? lock_downgrade+0x6e0/0x6e0
[  217.647452]  ? avc_has_extended_perms+0x6e2/0xbe0
[  217.652298]  ? kstrtouint+0xe6/0x130
[  217.656007]  ? avc_ss_reset+0x100/0x100
[  217.659985]  ? get_pid_task+0x91/0x130
[  217.663872]  ? __lock_acquire+0x655/0x42a0
[  217.668105]  ? lock_downgrade+0x6e0/0x6e0
[  217.672250]  ? add_new_disk+0x1510/0x1510
[  217.676396]  blkdev_ioctl+0x91d/0x17c0
[  217.680810]  ? blkpg_ioctl+0x8d0/0x8d0
[  217.684693]  ? trace_hardirqs_on+0x10/0x10
[  217.688923]  ? fsnotify+0x897/0x1110
[  217.692638]  block_ioctl+0xd9/0x120
[  217.696261]  ? blkdev_fallocate+0x3a0/0x3a0
[  217.700580]  do_vfs_ioctl+0x75a/0xfe0
[  217.704379]  ? selinux_parse_skb.constprop.0+0x16c0/0x16c0
[  217.710000]  ? ioctl_preallocate+0x1a0/0x1a0
[  217.714417]  ? security_file_ioctl+0x76/0xb0
[  217.718819]  ? security_file_ioctl+0x83/0xb0
[  217.723225]  SyS_ioctl+0x7f/0xb0
[  217.726588]  ? do_vfs_ioctl+0xfe0/0xfe0
[  217.730562]  do_syscall_64+0x1d5/0x640
[  217.734452]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  217.739636] RIP: 0033:0x45ca69
[  217.742813] RSP: 002b:00007f4f6268bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[  217.750602] RAX: ffffffffffffffda RBX: 00000000004e1680 RCX: 000000000045ca69
[  217.757894] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000003
[  217.766635] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  217.774336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004
[  217.782040] R13: 0000000000000220 R14: 00000000004c469d R15: 00007f4f6268c6d4
[  217.838587] md: md_import_device returned -12
[  217.843498] md: invalid raid superblock magic on mtdblock0
[  217.850065] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:53 executing program 3:
r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x2c0402)
mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x38)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:53 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  217.890967] md: md_import_device returned -22
[  217.918096] FAULT_INJECTION: forcing a failure.
[  217.918096] name failslab, interval 1, probability 0, space 0, times 0
[  217.966947] CPU: 0 PID: 10501 Comm: syz-executor.2 Not tainted 4.14.182-syzkaller #0
[  217.974856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  217.984208] Call Trace:
[  217.986801]  dump_stack+0x1b2/0x283
[  217.990435]  should_fail.cold+0x10a/0x154
[  217.994591]  should_failslab+0xd6/0x130
[  217.998567]  kmem_cache_alloc_trace+0x2b7/0x3f0
[  218.003231]  ? trace_hardirqs_on+0x10/0x10
[  218.007464]  md_import_device+0x88/0x430
[  218.011525]  ? lock_rdev+0x110/0x110
[  218.015230]  ? md_ioctl+0xd4c/0x4920
[  218.018942]  add_new_disk+0x4a8/0x1510
[  218.022827]  ? new_dev_store+0x590/0x590
[  218.026883]  ? lock_downgrade+0x6e0/0x6e0
[  218.031033]  ? __might_fault+0x177/0x1b0
[  218.035105]  md_ioctl+0x36b4/0x4920
[  218.038904]  ? static_obj+0x50/0x50
[  218.042531]  ? avc_has_extended_perms+0x5c0/0xbe0
[  218.047368]  ? add_new_disk+0x1510/0x1510
[  218.051513]  ? lock_acquire+0x170/0x3f0
[  218.055475]  ? lock_downgrade+0x6e0/0x6e0
[  218.059611]  ? avc_has_extended_perms+0x6e2/0xbe0
[  218.064440]  ? kstrtouint+0xe6/0x130
[  218.068148]  ? avc_ss_reset+0x100/0x100
[  218.072205]  ? get_pid_task+0x91/0x130
[  218.076092]  ? __lock_acquire+0x655/0x42a0
[  218.080360]  ? lock_downgrade+0x6e0/0x6e0
[  218.084511]  ? add_new_disk+0x1510/0x1510
[  218.088654]  blkdev_ioctl+0x91d/0x17c0
[  218.092539]  ? blkpg_ioctl+0x8d0/0x8d0
[  218.096421]  ? trace_hardirqs_on+0x10/0x10
[  218.100655]  ? fsnotify+0x897/0x1110
[  218.104371]  block_ioctl+0xd9/0x120
[  218.107995]  ? blkdev_fallocate+0x3a0/0x3a0
[  218.112316]  do_vfs_ioctl+0x75a/0xfe0
[  218.116116]  ? selinux_parse_skb.constprop.0+0x16c0/0x16c0
[  218.121740]  ? ioctl_preallocate+0x1a0/0x1a0
[  218.126154]  ? security_file_ioctl+0x76/0xb0
[  218.130661]  ? security_file_ioctl+0x83/0xb0
[  218.135071]  SyS_ioctl+0x7f/0xb0
[  218.138439]  ? do_vfs_ioctl+0xfe0/0xfe0
[  218.142416]  do_syscall_64+0x1d5/0x640
[  218.146309]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  218.151501] RIP: 0033:0x45ca69
[  218.154684] RSP: 002b:00007f1cb8ec8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[  218.162389] RAX: ffffffffffffffda RBX: 00000000004e1680 RCX: 000000000045ca69
[  218.169666] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000003
[  218.176936] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  218.184205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004
[  218.191472] R13: 0000000000000220 R14: 00000000004c469d R15: 00007f1cb8ec96d4
17:11:54 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:54 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00')
r2 = socket$nl_generic(0x10, 0x3, 0x10)
r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00')
sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x14, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x12}}, 0x14}}, 0x0)
sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x184, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffc01, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @remote, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x7412}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd3b9}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @local, 0x80}}}}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x8004}, 0x0)
sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0)
sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="4d0bc8657331b92cbfdd74bfea3ee5baee8d0473a2c3bdd31190c151b00f", @ANYRES16=r1, @ANYBLOB="10002cbd7000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00020000000e0001006e657464657673696d000600000002006e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008c00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0001000000"], 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
sendmsg$AUDIT_USER_TTY(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="ac000000640400082abd7000fedbdf258fa1f33a9176ee27744f483f3615032b0ac4aa5400211f04df4bdc1c1a58043759d2d515593ed65844f29f9cbb1cfd0ef75caa7c4ca4f3992763032492e4ab9bf78ad6cad9579582bd67c54349cd660a536f7dda7d79f24f948559010599d0a924a035698f4a4999f49cbd3f1ca27b1663a775c59c630810d02cba077e7bbaddca682148e7c773e2424d767c7b5214be8d4ccd604c04a789e920313c0000"], 0xac}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000004)
ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xbce9)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r6, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  218.372033] md: md_import_device returned -12
17:11:54 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = msgget(0x1, 0x201)
msgrcv(r3, &(0x7f0000001300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000063744a60a07e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc34adb852a4cc998d60fa3c129aeb7bdfef32f02de84cafd2a7e6033c52d91000000000"], 0x1008, 0x2, 0x3800)
setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001240)={0x0, @in6={{0xa, 0x4e24, 0xffffffff, @remote, 0x6}}}, 0x84)
ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = dup2(r4, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, 0x1, 0x8, 0x301, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x13d}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040d1}, 0x80)

17:11:54 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x800)
ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)={0x11c, 0x1c, &(0x7f0000000140)})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$NBD_DISCONNECT(r3, 0xab08)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  218.393776] md: invalid raid superblock magic on mtdblock0
[  218.399541] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  218.439040] md: md_import_device returned -22
[  218.459840] md: invalid raid superblock magic on mtdblock0
[  218.467132] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:54 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000))

[  218.500537] md: md_import_device returned -22
[  218.519483] md: invalid raid superblock magic on mtdblock0
[  218.530868] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:54 executing program 3:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0)
sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x140d, 0x400, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x4c080)

[  218.560647] md: md_import_device returned -22
17:11:54 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xffffffff)
r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0)
openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0)
ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x4)
modify_ldt$write2(0x11, &(0x7f0000000000)={0xffffff7f, 0x20001000, 0x4000, 0x0, 0x2, 0x1, 0x1, 0x1}, 0x10)

17:11:54 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  218.588742] md: invalid raid superblock magic on mtdblock0
[  218.600445] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  218.642052] md: md_import_device returned -22
[  218.660511] md: invalid raid superblock magic on mtdblock0
[  218.666957] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:54 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  218.749907] md: md_import_device returned -22
[  218.769386] md: invalid raid superblock magic on mtdblock0
[  218.781119] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:54 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  218.817355] md: md_import_device returned -22
17:11:54 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  218.850869] md: invalid raid superblock magic on mtdblock0
[  218.858015] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  218.890714] md: md_import_device returned -22
17:11:54 executing program 0:
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x5afc42, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x210900, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0xfffffe00, 0x1f, 0x0, 0x0})

[  218.920973] md: invalid raid superblock magic on mtdblock0
[  218.928387] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  218.968941] md: md_import_device returned -22
17:11:55 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000))
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
acct(&(0x7f0000000040)='./file0\x00')
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80000a, &(0x7f0000000140)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x8000}}, {@uname={'uname', 0x3d, '/dev/md0\x00'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}]}})
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r1=>0x0}, &(0x7f0000cab000)=0xc)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$SCSI_IOCTL_SYNC(r3, 0x4)
write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}, 0x78)
fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x9a90, 0x101}, {0x6, 0x3ff}], r1}, 0x18, 0x7)
r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = dup2(r5, r5)
ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200)
r7 = socket$inet6_tcp(0xa, 0x1, 0x0)
r8 = dup2(r7, r7)
ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200)
r9 = syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r9, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0)
sendmsg$NL80211_CMD_GET_INTERFACE(r8, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r9, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4040880)
ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000140)=0x1)

17:11:55 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  219.152096] md: invalid raid superblock magic on mtdblock0
[  219.169335] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.189161] md: md_import_device returned -22
17:11:55 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  219.210799] md: invalid raid superblock magic on mtdblock0
[  219.218051] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:55 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140))
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  219.274265] md: md_import_device returned -22
[  219.292075] md: invalid raid superblock magic on mtdblock0
[  219.303325] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:55 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@host})

[  219.339812] md: md_import_device returned -22
[  219.368786] md: invalid raid superblock magic on mtdblock0
[  219.378429] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.404797] md: md_import_device returned -22
17:11:55 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x9, 0x200, 0x8a, &(0x7f0000000140)="d730c19a4b95964cdc99632a5a5d1c6c07a5d43c8271eaa7a23bc7592c9d862dfa83a4cd332dfe3d0fbfc310fa07327f7f5c246267f27ab7bf695eec408aac4039c21a73effbe46704498a3c42de6bbae57e91a045a9fd6af88378f81481e911271bb7f65a10d891c8b1afb931b2e62b6add6ed0dee134fd59a5607d4d5591c93c48a97226d1a7d1de8f"})

17:11:55 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

[  219.432966] md: invalid raid superblock magic on mtdblock0
[  219.450263] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.492716] md: md_import_device returned -22
[  219.511726] md: invalid raid superblock magic on mtdblock0
17:11:55 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r0, r0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
clock_gettime(0x0, &(0x7f00000000c0)={<r3=>0x0, <r4=>0x0})
ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x80, 0x7, 0x4, 0x10, 0x7, {r3, r4/1000+60000}, {0x5, 0x2, 0x7, 0x80, 0x20, 0x3f, "1e104b7d"}, 0x1000, 0x3, @offset=0x2, 0x483f6a31, 0x0, <r5=>0xffffffffffffffff})
r6 = socket$nl_generic(0x10, 0x3, 0x10)
r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00')
sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x14, r7, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x12}}, 0x14}}, 0x0)
sendmsg$TIPC_NL_MON_SET(r5, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x130, r7, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x108, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x611b7659}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2b8368cd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x8004}, 0x400c040)
ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={<r8=>r0})
setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4)
r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  219.534573] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.568823] md: md_import_device returned -22
[  219.590057] md: invalid raid superblock magic on mtdblock0
[  219.601309] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.622164] md: md_import_device returned -22
[  219.633704] md: invalid raid superblock magic on mtdblock0
[  219.641929] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.679072] md: md_import_device returned -22
[  219.709634] md: invalid raid superblock magic on mtdblock0
[  219.715573] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.723102] md: md_import_device returned -22
17:11:55 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200))
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 3:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8040, 0x0)
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00')
ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000140)={0x1, 0x7fff, 0x1, 'queue0\x00', 0x9})
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r2 = getpid()
sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0)
ptrace$pokeuser(0x6, r2, 0xe956, 0xe1)

17:11:55 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, 0x0)

17:11:55 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
fstatfs(r0, &(0x7f0000000140)=""/255)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x0, 0x0)
ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000600)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8, @bcast, @bpq0='bpq0\x00', 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null]})
syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2100)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30900fbd38f7212b, 0x0)
ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)=0x6)
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = dup2(r5, r5)
ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200)
ioctl$SCSI_IOCTL_DOORLOCK(r6, 0x5380)
r7 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x94, 0xb, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xa8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}}]}]}, 0x94}}, 0x10)
r8 = dup2(r7, r7)
ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200)
sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0xb53f6d23c444c039, 0x0, 0x0, {0xc}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x40)

17:11:55 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000200)=""/226, &(0x7f0000000000)=0xe2)
socket$nl_route(0x10, 0x3, 0x0)
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0)
write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8}, 0x10)
r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00')
sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x10)
sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x4, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x4014811)
ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x980000, 0x4, 0x2267c49b, <r4=>0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a62, 0x800, [], @ptr=0x400}})
ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000180))
getsockname$l2tp(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10)
r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 0:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0xa0a40)
ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000040)={0x6, 0x2})
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:55 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

[  219.973123] md: invalid raid superblock magic on mtdblock0
[  219.981101] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  219.990471] md: md_import_device returned -22
[  220.005146] md: invalid raid superblock magic on mtdblock0
[  220.011199] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
17:11:56 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x0, 0x40012000, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2ca820, 0x0)
r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xcf3, 0x210142)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x1f, 0xfffffffffffffdbb, 0x0})

[  220.019149] md: md_import_device returned -22
[  220.031350] md: invalid raid superblock magic on mtdblock0
[  220.037886] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.059638] md: md_import_device returned -22
[  220.066468] md: invalid raid superblock magic on mtdblock0
17:11:56 executing program 2:
r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x5, 0x0, 0x1f, 0x40, 'syz0\x00', 0x9}, 0x1, [0x9, 0x7, 0x3, 0x7, 0x3, 0x0, 0x1000, 0x9, 0x8, 0x66, 0x7, 0x3, 0x20, 0x2be4, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x6, 0x5, 0x80, 0x5e8, 0xcb6, 0x6, 0x400, 0x100, 0x7fff, 0x1f, 0x8000, 0xa20a, 0x9, 0x1, 0x0, 0x3, 0x5b, 0x0, 0x0, 0x0, 0x1, 0x8, 0x9, 0xff, 0x10000, 0x4, 0x1, 0x8, 0x1, 0x6, 0xa3a, 0x10000, 0x6, 0x7ff, 0x2, 0x3, 0x100, 0x100, 0x5, 0x0, 0xea2, 0x0, 0x5, 0x4, 0x59, 0x8, 0x8, 0x1, 0x7, 0x0, 0x799e, 0x9, 0x1, 0xfffffffffffffff7, 0x7ff, 0xff, 0x0, 0x2, 0x96f4, 0x1, 0x1, 0x7, 0x6, 0x0, 0x100, 0x27, 0x80, 0x3, 0x2, 0x2ea, 0x2, 0x2, 0x7fffffff, 0x9, 0x100000001, 0x7, 0xba9ad03, 0x0, 0x5, 0x401, 0xfffffffffffffff7, 0xbcf, 0x5, 0xdec, 0x6, 0x1, 0x2f78, 0x3, 0xc87, 0xd0, 0x3, 0xfff, 0x17c3, 0xfffffffffffffffd, 0x3, 0xfffffffffffffff8, 0x1, 0x6, 0x8, 0x100, 0xfc, 0x8, 0x2, 0x80000000, 0xcf, 0x3, 0x34c, 0x3, 0x8, 0x7]})
r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

[  220.089461] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.117523] md: md_import_device returned -22
17:11:56 executing program 3:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000000)={0x1000, 0x40, [0x8001, 0x1, 0x396, 0x0, 0xd718], 0xe3})
r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
mmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x1000000, 0x30, r4, 0x16f1c000)

17:11:56 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000000))
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05)

[  220.135068] md: could not open unknown-block(0,0).
[  220.141038] md: md_import_device returned -6
[  220.193530] md: invalid raid superblock magic on mtdblock0
[  220.205411] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.233121] md: md_import_device returned -22
[  220.240715] md: invalid raid superblock magic on mtdblock0
[  220.274627] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.292240] md: md_import_device returned -22
[  220.301685] md: invalid raid superblock magic on mtdblock0
[  220.310052] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.320440] md: md_import_device returned -22
[  220.326854] md: could not open unknown-block(0,0).
[  220.332149] md: md_import_device returned -6
[  220.346154] md: invalid raid superblock magic on mtdblock0
[  220.352548] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.360633] md: md_import_device returned -22
[  220.381401] md: invalid raid superblock magic on mtdblock0
[  220.388624] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.406192] md: md_import_device returned -22
17:11:56 executing program 5:
r0 = getpgid(0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00')
socket$nl_route(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200))
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:56 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0)
sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4010)
socket$nl_route(0x10, 0x3, 0x0)
openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})

17:11:56 executing program 1:
getpgid(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0})

17:11:56 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/50, &(0x7f0000000080)=0x32)
r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x103240, 0x0)
ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
r4 = dup2(r3, r3)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
io_setup(0x2, &(0x7f00000000c0))
ioctl$PPPIOCDISCONN(r4, 0x7439)

17:11:56 executing program 2:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xbf, 0x98002)

17:11:56 executing program 3:
r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0)
ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}}, 0x14}}, 0x90)

[  220.830455] ==================================================================
[  220.838259] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50
[  220.845016] Read of size 8 at addr ffff888053053c08 by task syz-executor.2/10742
[  220.852542] 
[  220.854171] CPU: 0 PID: 10742 Comm: syz-executor.2 Not tainted 4.14.182-syzkaller #0
[  220.862046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  220.871393] Call Trace:
[  220.873549] md: invalid raid superblock magic on mtdblock0
[  220.873980]  dump_stack+0x1b2/0x283
[  220.873997]  ? disk_unblock_events+0x4b/0x50
[  220.874008]  print_address_description.cold+0x54/0x1dc
[  220.874017]  ? disk_unblock_events+0x4b/0x50
[  220.874025]  kasan_report.cold+0xa9/0x2b9
[  220.874036]  disk_unblock_events+0x4b/0x50
[  220.874045]  __blkdev_get+0x79c/0x10c0
[  220.874055]  ? trace_hardirqs_on+0x10/0x10
[  220.874065]  ? trace_hardirqs_on+0x10/0x10
[  220.879698] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.883347]  ? __blkdev_put+0x6a0/0x6a0
[  220.909427] md: md_import_device returned -22
[  220.909597]  ? fsnotify+0x897/0x1110
[  220.937592]  blkdev_get+0x84/0x8a0
[  220.941130]  ? bd_may_claim+0xd0/0xd0
[  220.944925]  ? lock_downgrade+0x6e0/0x6e0
[  220.945149] md: invalid raid superblock magic on mtdblock0
[  220.949064]  ? selinux_quota_on+0x110/0x110
[  220.949074]  ? do_raw_spin_unlock+0x164/0x250
[  220.949086]  ? _raw_spin_unlock+0x29/0x40
[  220.958239] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.959018]  blkdev_open+0x1cc/0x250
[  220.963569] md: md_import_device returned -22
[  220.967613]  ? security_file_open+0x82/0x190
[  220.967627]  do_dentry_open+0x44b/0xec0
[  220.967635]  ? bd_acquire+0x2c0/0x2c0
[  220.967648]  ? __inode_permission+0xcd/0x2f0
[  220.967657]  vfs_open+0x105/0x220
[  220.967668]  path_openat+0xb68/0x2aa0
[  220.967684]  ? path_mountpoint+0x960/0x960
[  220.967694]  ? trace_hardirqs_on+0x10/0x10
[  220.967707]  do_filp_open+0x18e/0x250
[  220.967717]  ? may_open_dev+0xe0/0xe0
[  220.989454] md: invalid raid superblock magic on mtdblock0
[  220.991675]  ? lock_acquire+0x170/0x3f0
[  220.991686]  ? lock_downgrade+0x6e0/0x6e0
[  220.997595] md: mtdblock0 does not have a valid v0.0 superblock, not importing!
[  220.999871]  ? do_raw_spin_unlock+0x164/0x250
[  220.999883]  ? __alloc_fd+0x1bf/0x490
[  221.003377] md: md_import_device returned -22
[  221.007102]  do_sys_open+0x292/0x3e0
[  221.007111]  ? filp_open+0x60/0x60
[  221.007121]  ? SyS_clock_settime+0x1a0/0x1a0
[  221.007129]  ? fput+0xb/0x140
[  221.007138]  ? do_syscall_64+0x4c/0x640
[  221.007145]  ? SyS_open+0x30/0x30
[  221.007155]  do_syscall_64+0x1d5/0x640
[  221.007169]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  221.007177] RIP: 0033:0x45ca69
[  221.007182] RSP: 002b:00007f1cb8ec8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
[  221.007191] RAX: ffffffffffffffda RBX: 00000000004f7a00 RCX: 000000000045ca69
[  221.007196] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c
[  221.007201] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  221.007205] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
[  221.007210] R13: 00000000000007ae R14: 00000000004ca83b R15: 00007f1cb8ec96d4
[  221.007223] 
[  221.007227] Allocated by task 10666:
[  221.007235]  kasan_kmalloc.part.0+0x4f/0xd0
[  221.007245]  kmem_cache_alloc_node_trace+0x153/0x400
[  221.150373]  alloc_disk_node+0x5d/0x3d0
[  221.154334]  md_alloc+0x20e/0x810
[  221.157787]  md_probe+0x28/0x40
[  221.161048]  kobj_lookup+0x221/0x410
[  221.164740]  get_gendisk+0x36/0x240
[  221.168349]  __blkdev_get+0x3e5/0x10c0
[  221.172226]  blkdev_get+0x84/0x8a0
[  221.175752]  blkdev_open+0x1cc/0x250
[  221.179458]  do_dentry_open+0x44b/0xec0
[  221.183417]  vfs_open+0x105/0x220
[  221.186847]  path_openat+0xb68/0x2aa0
[  221.190635]  do_filp_open+0x18e/0x250
[  221.194420]  do_sys_open+0x292/0x3e0
[  221.198200]  do_syscall_64+0x1d5/0x640
[  221.202068]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  221.207231] 
[  221.208857] Freed by task 10742:
[  221.212237]  kasan_slab_free+0xaf/0x190
[  221.216223]  kfree+0xcb/0x260
[  221.219316]  device_release+0xf0/0x1a0
[  221.223184]  kobject_put+0x13e/0x1f0
[  221.226885]  put_disk+0x1f/0x30
[  221.230141]  __blkdev_get+0x707/0x10c0
[  221.234016]  blkdev_get+0x84/0x8a0
[  221.237555]  blkdev_open+0x1cc/0x250
[  221.241259]  do_dentry_open+0x44b/0xec0
[  221.245229]  vfs_open+0x105/0x220
[  221.255537]  path_openat+0xb68/0x2aa0
[  221.259340]  do_filp_open+0x18e/0x250
[  221.263129]  do_sys_open+0x292/0x3e0
[  221.266822]  do_syscall_64+0x1d5/0x640
[  221.270709]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  221.275877] 
[  221.277495] The buggy address belongs to the object at ffff888053053680
[  221.277495]  which belongs to the cache kmalloc-2048 of size 2048
[  221.290305] The buggy address is located 1416 bytes inside of
[  221.290305]  2048-byte region [ffff888053053680, ffff888053053e80)
[  221.302330] The buggy address belongs to the page:
[  221.307242] page:ffffea00014c1480 count:1 mapcount:0 mapping:ffff888053052580 index:0xffff888053052e00 compound_mapcount: 0
[  221.318583] flags: 0xfffe0000008100(slab|head)
[  221.323148] raw: 00fffe0000008100 ffff888053052580 ffff888053052e00 0000000100000002
[  221.331010] raw: ffffea0001645220 ffffea000164ff20 ffff8880aa800c40 0000000000000000
[  221.338867] page dumped because: kasan: bad access detected
[  221.344552] 
[  221.346173] Memory state around the buggy address:
[  221.351082]  ffff888053053b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  221.358429]  ffff888053053b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  221.366028] >ffff888053053c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  221.373371]                       ^
[  221.376985]  ffff888053053c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  221.384329]  ffff888053053d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  221.391714] ==================================================================
[  221.399063] Disabling lock debugging due to kernel taint
[  221.412947] Kernel panic - not syncing: panic_on_warn set ...
[  221.412947] 
[  221.420344] CPU: 0 PID: 10742 Comm: syz-executor.2 Tainted: G    B           4.14.182-syzkaller #0
[  221.429443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  221.438793] Call Trace:
[  221.441373]  dump_stack+0x1b2/0x283
[  221.444984]  panic+0x1f9/0x42d
[  221.448156]  ? add_taint.cold+0x16/0x16
[  221.452110]  ? preempt_schedule_common+0x4a/0xc0
[  221.456846]  ? disk_unblock_events+0x4b/0x50
[  221.461241]  ? ___preempt_schedule+0x16/0x18
[  221.465628]  ? disk_unblock_events+0x4b/0x50
[  221.470015]  kasan_end_report+0x43/0x49
[  221.473984]  kasan_report.cold+0x12f/0x2b9
[  221.478197]  disk_unblock_events+0x4b/0x50
[  221.482408]  __blkdev_get+0x79c/0x10c0
[  221.486288]  ? trace_hardirqs_on+0x10/0x10
[  221.490506]  ? trace_hardirqs_on+0x10/0x10
[  221.494819]  ? __blkdev_put+0x6a0/0x6a0
[  221.498767]  ? fsnotify+0x897/0x1110
[  221.502487]  blkdev_get+0x84/0x8a0
[  221.506005]  ? bd_may_claim+0xd0/0xd0
[  221.509805]  ? lock_downgrade+0x6e0/0x6e0
[  221.513931]  ? selinux_quota_on+0x110/0x110
[  221.518230]  ? do_raw_spin_unlock+0x164/0x250
[  221.522701]  ? _raw_spin_unlock+0x29/0x40
[  221.526826]  blkdev_open+0x1cc/0x250
[  221.530723]  ? security_file_open+0x82/0x190
[  221.535109]  do_dentry_open+0x44b/0xec0
[  221.539152]  ? bd_acquire+0x2c0/0x2c0
[  221.542931]  ? __inode_permission+0xcd/0x2f0
[  221.547316]  vfs_open+0x105/0x220
[  221.550747]  path_openat+0xb68/0x2aa0
[  221.554545]  ? path_mountpoint+0x960/0x960
[  221.558758]  ? trace_hardirqs_on+0x10/0x10
[  221.562975]  do_filp_open+0x18e/0x250
[  221.566755]  ? may_open_dev+0xe0/0xe0
[  221.570534]  ? lock_acquire+0x170/0x3f0
[  221.574751]  ? lock_downgrade+0x6e0/0x6e0
[  221.578899]  ? do_raw_spin_unlock+0x164/0x250
[  221.583369]  ? __alloc_fd+0x1bf/0x490
[  221.587147]  do_sys_open+0x292/0x3e0
[  221.590836]  ? filp_open+0x60/0x60
[  221.594354]  ? SyS_clock_settime+0x1a0/0x1a0
[  221.598740]  ? fput+0xb/0x140
[  221.601824]  ? do_syscall_64+0x4c/0x640
[  221.605789]  ? SyS_open+0x30/0x30
[  221.609220]  do_syscall_64+0x1d5/0x640
[  221.613090]  entry_SYSCALL_64_after_hwframe+0x46/0xbb
[  221.618905] RIP: 0033:0x45ca69
[  221.622071] RSP: 002b:00007f1cb8ec8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
[  221.629756] RAX: ffffffffffffffda RBX: 00000000004f7a00 RCX: 000000000045ca69
[  221.637037] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c
[  221.644297] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000
[  221.652325] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
[  221.659850] R13: 00000000000007ae R14: 00000000004ca83b R15: 00007f1cb8ec96d4
[  221.668358] Kernel Offset: disabled
[  221.671981] Rebooting in 86400 seconds..