Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2020/10/26 12:43:48 fuzzer started 2020/10/26 12:43:48 dialing manager at 10.128.0.105:37353 2020/10/26 12:45:01 syscalls: 3309 2020/10/26 12:45:01 code coverage: enabled 2020/10/26 12:45:01 comparison tracing: enabled 2020/10/26 12:45:01 extra coverage: extra coverage is not supported by the kernel 2020/10/26 12:45:01 setuid sandbox: enabled 2020/10/26 12:45:01 namespace sandbox: enabled 2020/10/26 12:45:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/26 12:45:01 fault injection: enabled 2020/10/26 12:45:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/26 12:45:01 net packet injection: enabled 2020/10/26 12:45:01 net device setup: enabled 2020/10/26 12:45:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/26 12:45:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/26 12:45:01 USB emulation: /dev/raw-gadget does not exist 2020/10/26 12:45:01 hci packet injection: enabled 2020/10/26 12:45:01 wifi device emulation: enabled 12:47:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40092) 12:47:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 12:47:15 executing program 2: sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, 0x0, 0x0) 12:47:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 12:47:16 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 12:47:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 245.639846] IPVS: ftp: loaded support on port[0] = 21 [ 245.747980] chnl_net:caif_netlink_parms(): no params data found [ 245.794803] IPVS: ftp: loaded support on port[0] = 21 [ 245.904641] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.912201] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.920246] device bridge_slave_0 entered promiscuous mode [ 245.933641] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.940058] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.948420] device bridge_slave_1 entered promiscuous mode [ 246.008399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.017709] chnl_net:caif_netlink_parms(): no params data found [ 246.034351] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.045877] IPVS: ftp: loaded support on port[0] = 21 [ 246.062309] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.070200] team0: Port device team_slave_0 added [ 246.096148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.107273] team0: Port device team_slave_1 added [ 246.144206] IPVS: ftp: loaded support on port[0] = 21 [ 246.189867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.196906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.222874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.251206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.257491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.286008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.322808] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.329343] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.338250] device bridge_slave_0 entered promiscuous mode [ 246.355577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.369535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.380368] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.392240] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.399331] device bridge_slave_1 entered promiscuous mode [ 246.433819] device hsr_slave_0 entered promiscuous mode [ 246.440176] IPVS: ftp: loaded support on port[0] = 21 [ 246.440441] device hsr_slave_1 entered promiscuous mode [ 246.452415] IPVS: ftp: loaded support on port[0] = 21 [ 246.474833] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.486270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.499249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.513452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.594727] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.604003] team0: Port device team_slave_0 added [ 246.617089] chnl_net:caif_netlink_parms(): no params data found [ 246.643575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.652504] team0: Port device team_slave_1 added [ 246.670180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.676482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.702526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.748660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.755674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.781643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.795659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.828105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.913503] device hsr_slave_0 entered promiscuous mode [ 246.919985] device hsr_slave_1 entered promiscuous mode [ 246.954466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.970101] chnl_net:caif_netlink_parms(): no params data found [ 246.998013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.104500] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.118689] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.127046] device bridge_slave_0 entered promiscuous mode [ 247.134853] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.142995] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.150072] device bridge_slave_1 entered promiscuous mode [ 247.192089] chnl_net:caif_netlink_parms(): no params data found [ 247.225277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.237075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.248928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.288486] chnl_net:caif_netlink_parms(): no params data found [ 247.328622] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.336449] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.344903] device bridge_slave_0 entered promiscuous mode [ 247.357333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.365930] team0: Port device team_slave_0 added [ 247.386071] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.392683] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.399823] device bridge_slave_1 entered promiscuous mode [ 247.425048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.432384] team0: Port device team_slave_1 added [ 247.457086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.465059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.490337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.503439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.534706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.541511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.567447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.579373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.600202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.638193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.652412] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.658923] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.666639] device bridge_slave_0 entered promiscuous mode [ 247.672983] Bluetooth: hci0: command 0x0409 tx timeout [ 247.679765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.687921] team0: Port device team_slave_0 added [ 247.709452] device hsr_slave_0 entered promiscuous mode [ 247.715415] device hsr_slave_1 entered promiscuous mode [ 247.728304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.736821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.744732] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.751276] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.758269] device bridge_slave_1 entered promiscuous mode [ 247.772940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.780274] team0: Port device team_slave_1 added [ 247.794559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.804633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.818014] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.831137] Bluetooth: hci1: command 0x0409 tx timeout [ 247.869006] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.879262] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.886787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.893553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.919825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.930425] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.937795] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.945278] device bridge_slave_0 entered promiscuous mode [ 247.955807] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.962971] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.969933] device bridge_slave_1 entered promiscuous mode [ 247.976862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.984980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.994034] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.002071] Bluetooth: hci2: command 0x0409 tx timeout [ 248.010339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.016662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.042764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.056428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.089885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.098079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.121413] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.127490] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.142327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.160534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.160834] Bluetooth: hci3: command 0x0409 tx timeout [ 248.168500] team0: Port device team_slave_0 added [ 248.180518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.188704] team0: Port device team_slave_1 added [ 248.210405] device hsr_slave_0 entered promiscuous mode [ 248.216178] device hsr_slave_1 entered promiscuous mode [ 248.224132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.244657] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.254326] team0: Port device team_slave_0 added [ 248.259594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.267467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.287283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.295185] team0: Port device team_slave_1 added [ 248.309137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.317534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.328436] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.334956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.342751] Bluetooth: hci4: command 0x0409 tx timeout [ 248.344722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.367760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.374544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.395667] Bluetooth: hci5: command 0x0409 tx timeout [ 248.401889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.428129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.439915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.448169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.456863] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.463312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.474556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.486059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.492766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.518511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.529746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.536819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.562369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.573185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.584086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.595705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.603885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.610121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.635473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.658089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.668863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.680317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.688120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.698937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.707543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.717606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.750154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.758614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.766766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.774745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.785370] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.800318] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.821647] device hsr_slave_0 entered promiscuous mode [ 248.827395] device hsr_slave_1 entered promiscuous mode [ 248.833265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.842987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.851382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.858409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.866366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.877163] device hsr_slave_0 entered promiscuous mode [ 248.883266] device hsr_slave_1 entered promiscuous mode [ 248.889534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.897117] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.909761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.932069] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.956293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.963670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.971590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.978831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.987322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.006822] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.013396] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.028698] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.038958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.083650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.094066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.126150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.137099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.145447] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.151838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.159154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.167120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.175036] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.181466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.225811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.237947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.245917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.259362] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.273155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.284662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.298139] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.310665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.317157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.325624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.332741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.351424] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.360149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.378374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.386657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.396986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.417721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.428262] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.441349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.449211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.461061] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.472526] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.482676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.504040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.517695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.526532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.535746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.543711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.562084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.572605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.579235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.588623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.618955] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.625338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.641060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.650170] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.657891] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.672148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.679229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.687166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.695368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.703853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.712580] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.719035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.733208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.744344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.751297] Bluetooth: hci0: command 0x041b tx timeout [ 249.756858] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.768107] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.775779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.785323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.794146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.808304] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.815797] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.822640] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 249.831969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.839384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.848320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.856368] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.862776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.870630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.882354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.894754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.903090] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.910880] Bluetooth: hci1: command 0x041b tx timeout [ 249.919046] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 249.928896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.937601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.946630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.955132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.963034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.970590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.977477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.984904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.993689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.001370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.012732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.021810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.028766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.037837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.045745] device veth0_vlan entered promiscuous mode [ 250.055435] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.061990] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.069219] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.075927] Bluetooth: hci2: command 0x041b tx timeout [ 250.081922] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.089416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.096902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.107940] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.114698] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.126236] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.134746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.142877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.154624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.168813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.178858] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.188800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.200305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.208620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.216525] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.222965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.230063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.238666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.246374] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.252783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.259610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.267639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.275315] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.281717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.288589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.296775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.306763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.313943] Bluetooth: hci3: command 0x041b tx timeout [ 250.321500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.332312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.341452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.348612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.357089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.365219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.373708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.381819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.389575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.397949] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.404357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.411536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.419252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.428526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.436368] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.442782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.450142] device veth1_vlan entered promiscuous mode [ 250.455578] Bluetooth: hci4: command 0x041b tx timeout [ 250.465642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.470810] Bluetooth: hci5: command 0x041b tx timeout [ 250.480686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.490151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.500075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.507546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.515095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.525146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.533411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.542057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.549700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.559144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.571180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.580271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.589168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.599050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.609201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.617110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.626022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.634818] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.641255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.648188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.656074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.663671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.671534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.678874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.686833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.694647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.704139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.715705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.722734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.733302] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.740889] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.747529] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.755417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.768260] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.782302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.796567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.805784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.817600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.825547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.833985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.844701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.853032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.860958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.868316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.876545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.885604] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.895183] device veth0_vlan entered promiscuous mode [ 250.903679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.912784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.922084] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.932050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.939521] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.945961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.954416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.962454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.969902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.977928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.987071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.995519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.003571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.011860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.019527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.027902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.037405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.045014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.063314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.075032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.091316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.098938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.107023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.115740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.127348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.135840] device veth0_macvtap entered promiscuous mode [ 251.143643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.154508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.162123] device veth1_vlan entered promiscuous mode [ 251.168435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.176070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.184539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.191563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.198228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.206371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.219405] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.229340] device veth1_macvtap entered promiscuous mode [ 251.245605] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.253298] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.259350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.271014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.281496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.293356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.306245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.313197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.319900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.327016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.334708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.348794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.367104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.376808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.387792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.395227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.406390] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.419405] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.432268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.439968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.450981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.457860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.474109] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.482479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.495388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.508691] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.522194] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.532156] device veth0_macvtap entered promiscuous mode [ 251.538469] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.546075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.554790] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.563757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.574115] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.585372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.595942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.604735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.612244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.619049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.627450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.635849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.644459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.652944] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.692184] device veth1_macvtap entered promiscuous mode [ 251.698494] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.706321] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.722601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.737721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.746879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.756117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.767047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.774748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.792188] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.816108] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.829663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.833208] Bluetooth: hci0: command 0x040f tx timeout [ 251.854299] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.872189] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.896663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.906838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.918835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.927499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.938681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.949213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.959957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.967151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.980062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.988709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.999503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.009511] Bluetooth: hci1: command 0x040f tx timeout [ 252.020804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.032329] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.039234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.049036] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.057718] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.064837] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.074898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.083497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.102270] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.109254] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.122892] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.131620] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.147197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.155804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.167115] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.174417] Bluetooth: hci2: command 0x040f tx timeout [ 252.180024] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.188625] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.195986] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.202859] device veth0_vlan entered promiscuous mode [ 252.212284] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.219238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.226830] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.235885] device veth0_vlan entered promiscuous mode [ 252.241967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.248994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.256659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.264459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.276085] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.280040] device veth1_vlan entered promiscuous mode [ 252.284931] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.303456] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.314327] device veth0_vlan entered promiscuous mode [ 252.320001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.328793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.336563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.344073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.353679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.361420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.368762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.376771] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.384216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.391398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.398345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.406243] Bluetooth: hci3: command 0x040f tx timeout [ 252.408139] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.420382] device veth0_vlan entered promiscuous mode [ 252.429146] device veth1_vlan entered promiscuous mode [ 252.436226] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.449718] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.466826] device veth1_vlan entered promiscuous mode [ 252.471004] Bluetooth: hci4: command 0x040f tx timeout [ 252.477227] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.492589] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.511943] device veth1_vlan entered promiscuous mode [ 252.518222] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.537145] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.544983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.553511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.561293] Bluetooth: hci5: command 0x040f tx timeout [ 252.562492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.574463] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.582104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.589425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.597512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.618227] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.632322] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.642683] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.663244] device veth0_macvtap entered promiscuous mode [ 252.682275] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.699167] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.719630] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.736278] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.745072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.753532] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.766651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.775191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.787581] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 252.796554] device veth0_macvtap entered promiscuous mode [ 252.803375] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.811525] device veth1_macvtap entered promiscuous mode [ 252.817771] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.831972] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.849315] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.857567] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.860005] device veth1_macvtap entered promiscuous mode [ 252.870450] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.879889] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.888967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.896948] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.904433] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.911900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.918931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.926887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.936274] device veth0_macvtap entered promiscuous mode [ 252.943380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.954494] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.970013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.980521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.991915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.999263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.008589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.028479] device veth0_macvtap entered promiscuous mode [ 253.037342] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.052933] device veth1_macvtap entered promiscuous mode [ 253.059202] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.068587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.079610] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 253.093897] device veth1_macvtap entered promiscuous mode [ 253.102053] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.111540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.120822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.128103] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.135929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.145454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.162617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.172714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.182561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.193822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.201030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.208930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.219952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.234075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.247096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.255245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.265576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.276083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.285537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.295877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.307675] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.315310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.326189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.336395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.346035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.356521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.365718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.375506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.385816] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.392955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.404830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.413047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.417589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.430111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.437148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.446870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.456869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.466177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.475982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.485421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.496129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.506336] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.513854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.520626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.528444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.538240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.546656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.555020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.562740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.571270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.581996] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 253.589027] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.599113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.610606] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.617676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.629044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.639671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.649953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:47:24 executing program 0: r0 = getpid() syz_open_procfs(r0, 0x0) [ 253.663749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.676754] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.684851] batman_adv: batadv0: Interface activated: batadv_slave_1 12:47:24 executing program 0: [ 253.710478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.722073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.732002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.742259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:47:25 executing program 0: [ 253.760674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.777440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.786996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.797190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:47:25 executing program 0: [ 253.808058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.817038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.834687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:47:25 executing program 0: [ 253.858519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.878486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.900338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:47:25 executing program 0: [ 253.908411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.910885] Bluetooth: hci0: command 0x0419 tx timeout 12:47:25 executing program 0: [ 253.978446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.994256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.009570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.025928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.035210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.045290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.054488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.064905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.070588] Bluetooth: hci1: command 0x0419 tx timeout [ 254.076647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.089377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.099596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 254.106776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.118956] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 254.128066] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.137661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.149112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.157055] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.166915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.176919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.190879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.201118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.211456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.221125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.230388] Bluetooth: hci2: command 0x0419 tx timeout [ 254.232168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.245757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.255903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.265542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.275423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.287779] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 254.295169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.339921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.348120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:47:25 executing program 1: [ 254.476263] Bluetooth: hci3: command 0x0419 tx timeout [ 254.550376] Bluetooth: hci4: command 0x0419 tx timeout [ 254.634440] Bluetooth: hci5: command 0x0419 tx timeout [ 254.751463] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 254.759840] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 254.766999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.778220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.787907] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 254.796722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.817991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.830326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.853596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.875840] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 254.884628] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.886811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.905069] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.919773] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 254.943152] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 254.949534] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.951599] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.958111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.978591] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 254.996644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.009296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.018820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.028958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.032790] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 255.043203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.049123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.058395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.072447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.086453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.114581] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.132140] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.138940] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:47:26 executing program 2: 12:47:26 executing program 0: 12:47:26 executing program 4: 12:47:26 executing program 5: 12:47:26 executing program 1: 12:47:26 executing program 3: 12:47:26 executing program 2: 12:47:26 executing program 0: 12:47:26 executing program 4: 12:47:26 executing program 3: 12:47:26 executing program 1: 12:47:26 executing program 0: 12:47:26 executing program 2: 12:47:26 executing program 5: 12:47:26 executing program 4: 12:47:26 executing program 3: 12:47:26 executing program 0: 12:47:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086604, &(0x7f0000000000)) 12:47:26 executing program 2: 12:47:26 executing program 5: 12:47:26 executing program 4: 12:47:26 executing program 3: 12:47:26 executing program 0: 12:47:26 executing program 5: 12:47:26 executing program 2: 12:47:26 executing program 1: 12:47:26 executing program 4: 12:47:26 executing program 3: 12:47:26 executing program 0: 12:47:26 executing program 5: 12:47:26 executing program 2: 12:47:26 executing program 1: 12:47:26 executing program 3: 12:47:27 executing program 4: 12:47:27 executing program 2: 12:47:27 executing program 1: 12:47:27 executing program 5: 12:47:27 executing program 0: 12:47:27 executing program 2: 12:47:27 executing program 3: 12:47:27 executing program 4: 12:47:27 executing program 5: 12:47:27 executing program 2: 12:47:27 executing program 1: 12:47:27 executing program 3: 12:47:27 executing program 0: 12:47:27 executing program 4: 12:47:27 executing program 5: 12:47:27 executing program 0: 12:47:27 executing program 3: 12:47:27 executing program 2: 12:47:27 executing program 1: 12:47:27 executing program 0: 12:47:27 executing program 3: 12:47:27 executing program 5: 12:47:27 executing program 2: 12:47:27 executing program 4: 12:47:27 executing program 1: 12:47:27 executing program 0: 12:47:27 executing program 2: 12:47:27 executing program 4: 12:47:27 executing program 5: 12:47:27 executing program 3: 12:47:27 executing program 1: 12:47:27 executing program 2: 12:47:27 executing program 0: 12:47:27 executing program 4: 12:47:27 executing program 3: 12:47:27 executing program 5: 12:47:27 executing program 1: 12:47:27 executing program 0: 12:47:27 executing program 5: 12:47:27 executing program 0: 12:47:27 executing program 3: 12:47:27 executing program 4: 12:47:27 executing program 2: 12:47:27 executing program 3: 12:47:27 executing program 1: 12:47:27 executing program 5: 12:47:27 executing program 2: 12:47:27 executing program 0: 12:47:27 executing program 3: 12:47:27 executing program 4: 12:47:27 executing program 5: 12:47:27 executing program 1: 12:47:27 executing program 0: 12:47:27 executing program 4: 12:47:27 executing program 3: 12:47:27 executing program 2: 12:47:27 executing program 1: 12:47:27 executing program 4: 12:47:28 executing program 5: 12:47:28 executing program 0: 12:47:28 executing program 1: 12:47:28 executing program 2: 12:47:28 executing program 3: 12:47:28 executing program 5: 12:47:28 executing program 1: 12:47:28 executing program 2: 12:47:28 executing program 4: 12:47:28 executing program 0: 12:47:28 executing program 3: 12:47:28 executing program 2: 12:47:28 executing program 3: 12:47:28 executing program 0: 12:47:28 executing program 4: 12:47:28 executing program 5: 12:47:28 executing program 1: 12:47:28 executing program 2: 12:47:28 executing program 4: 12:47:28 executing program 5: 12:47:28 executing program 0: 12:47:28 executing program 1: 12:47:28 executing program 3: 12:47:28 executing program 2: 12:47:28 executing program 4: 12:47:28 executing program 5: 12:47:28 executing program 0: 12:47:28 executing program 3: 12:47:28 executing program 1: 12:47:28 executing program 2: 12:47:28 executing program 5: 12:47:28 executing program 4: 12:47:28 executing program 0: 12:47:28 executing program 3: 12:47:28 executing program 1: 12:47:28 executing program 2: 12:47:28 executing program 4: 12:47:28 executing program 0: 12:47:28 executing program 5: 12:47:28 executing program 3: 12:47:28 executing program 1: 12:47:28 executing program 5: 12:47:28 executing program 4: 12:47:28 executing program 0: 12:47:28 executing program 5: 12:47:28 executing program 2: 12:47:28 executing program 3: 12:47:28 executing program 1: 12:47:28 executing program 0: 12:47:28 executing program 5: 12:47:28 executing program 4: 12:47:28 executing program 2: 12:47:28 executing program 1: 12:47:28 executing program 3: 12:47:28 executing program 0: 12:47:28 executing program 5: 12:47:28 executing program 4: 12:47:28 executing program 2: 12:47:28 executing program 1: 12:47:28 executing program 3: 12:47:28 executing program 0: 12:47:28 executing program 4: 12:47:29 executing program 3: 12:47:29 executing program 5: 12:47:29 executing program 1: 12:47:29 executing program 2: 12:47:29 executing program 0: 12:47:29 executing program 4: 12:47:29 executing program 5: 12:47:29 executing program 3: 12:47:29 executing program 4: 12:47:29 executing program 3: 12:47:29 executing program 1: 12:47:29 executing program 2: 12:47:29 executing program 0: 12:47:29 executing program 5: 12:47:29 executing program 3: 12:47:29 executing program 2: 12:47:29 executing program 4: 12:47:29 executing program 1: 12:47:29 executing program 5: 12:47:29 executing program 0: 12:47:29 executing program 3: 12:47:29 executing program 5: 12:47:29 executing program 0: 12:47:29 executing program 1: 12:47:29 executing program 4: 12:47:29 executing program 2: 12:47:29 executing program 3: 12:47:29 executing program 2: 12:47:29 executing program 5: 12:47:29 executing program 1: 12:47:29 executing program 0: 12:47:29 executing program 4: 12:47:29 executing program 3: 12:47:29 executing program 2: 12:47:29 executing program 4: 12:47:29 executing program 5: 12:47:29 executing program 0: 12:47:29 executing program 1: 12:47:29 executing program 3: 12:47:29 executing program 2: 12:47:29 executing program 1: 12:47:29 executing program 4: 12:47:29 executing program 0: 12:47:29 executing program 5: 12:47:29 executing program 3: 12:47:29 executing program 2: 12:47:29 executing program 4: 12:47:29 executing program 1: 12:47:29 executing program 0: 12:47:29 executing program 5: 12:47:29 executing program 3: 12:47:29 executing program 2: 12:47:29 executing program 0: 12:47:29 executing program 3: 12:47:29 executing program 5: 12:47:29 executing program 1: 12:47:29 executing program 4: 12:47:29 executing program 0: 12:47:29 executing program 2: 12:47:29 executing program 4: 12:47:30 executing program 1: 12:47:30 executing program 3: 12:47:30 executing program 5: 12:47:30 executing program 1: 12:47:30 executing program 0: 12:47:30 executing program 2: 12:47:30 executing program 4: 12:47:30 executing program 3: 12:47:30 executing program 1: 12:47:30 executing program 5: 12:47:30 executing program 4: 12:47:30 executing program 2: 12:47:30 executing program 1: 12:47:30 executing program 0: 12:47:30 executing program 5: 12:47:30 executing program 3: 12:47:30 executing program 4: 12:47:30 executing program 2: 12:47:30 executing program 1: 12:47:30 executing program 0: 12:47:30 executing program 4: 12:47:30 executing program 3: 12:47:30 executing program 5: 12:47:30 executing program 2: 12:47:30 executing program 4: 12:47:30 executing program 1: 12:47:30 executing program 5: 12:47:30 executing program 0: 12:47:30 executing program 3: 12:47:30 executing program 1: 12:47:30 executing program 4: 12:47:30 executing program 2: 12:47:30 executing program 5: 12:47:30 executing program 0: 12:47:30 executing program 3: 12:47:30 executing program 1: 12:47:30 executing program 4: 12:47:30 executing program 5: 12:47:30 executing program 2: 12:47:30 executing program 0: 12:47:30 executing program 3: 12:47:30 executing program 5: 12:47:30 executing program 4: 12:47:30 executing program 1: 12:47:30 executing program 0: 12:47:30 executing program 2: 12:47:30 executing program 3: 12:47:30 executing program 5: 12:47:30 executing program 4: 12:47:30 executing program 1: 12:47:30 executing program 0: 12:47:30 executing program 2: 12:47:30 executing program 5: 12:47:30 executing program 3: 12:47:30 executing program 4: 12:47:30 executing program 1: 12:47:30 executing program 2: 12:47:30 executing program 0: 12:47:30 executing program 5: 12:47:30 executing program 4: 12:47:30 executing program 1: 12:47:30 executing program 3: 12:47:31 executing program 5: 12:47:31 executing program 0: 12:47:31 executing program 2: 12:47:31 executing program 4: 12:47:31 executing program 3: 12:47:31 executing program 1: 12:47:31 executing program 5: 12:47:31 executing program 0: 12:47:31 executing program 2: 12:47:31 executing program 4: 12:47:31 executing program 1: 12:47:31 executing program 5: 12:47:31 executing program 3: 12:47:31 executing program 0: 12:47:31 executing program 2: 12:47:31 executing program 4: 12:47:31 executing program 1: 12:47:31 executing program 3: 12:47:31 executing program 5: 12:47:31 executing program 4: 12:47:31 executing program 0: 12:47:31 executing program 2: 12:47:31 executing program 3: 12:47:31 executing program 1: 12:47:31 executing program 5: 12:47:31 executing program 4: 12:47:31 executing program 2: 12:47:31 executing program 0: 12:47:31 executing program 3: 12:47:31 executing program 5: 12:47:31 executing program 1: 12:47:31 executing program 4: 12:47:31 executing program 0: 12:47:31 executing program 2: 12:47:31 executing program 3: 12:47:31 executing program 1: 12:47:31 executing program 5: 12:47:31 executing program 4: 12:47:31 executing program 3: 12:47:31 executing program 2: 12:47:31 executing program 0: 12:47:31 executing program 5: 12:47:31 executing program 1: 12:47:31 executing program 4: 12:47:31 executing program 3: 12:47:31 executing program 5: 12:47:31 executing program 2: 12:47:31 executing program 4: 12:47:31 executing program 0: 12:47:31 executing program 1: 12:47:31 executing program 3: 12:47:31 executing program 5: 12:47:31 executing program 4: 12:47:31 executing program 1: 12:47:31 executing program 2: 12:47:31 executing program 0: 12:47:31 executing program 4: 12:47:31 executing program 3: 12:47:31 executing program 5: 12:47:31 executing program 2: 12:47:31 executing program 0: 12:47:31 executing program 1: 12:47:32 executing program 4: 12:47:32 executing program 5: 12:47:32 executing program 3: 12:47:32 executing program 0: 12:47:32 executing program 2: 12:47:32 executing program 1: 12:47:32 executing program 4: 12:47:32 executing program 3: 12:47:32 executing program 5: 12:47:32 executing program 1: 12:47:32 executing program 0: 12:47:32 executing program 2: 12:47:32 executing program 4: 12:47:32 executing program 3: 12:47:32 executing program 5: 12:47:32 executing program 0: 12:47:32 executing program 1: 12:47:32 executing program 4: 12:47:32 executing program 2: 12:47:32 executing program 3: 12:47:32 executing program 5: 12:47:32 executing program 0: 12:47:32 executing program 4: 12:47:32 executing program 2: 12:47:32 executing program 5: 12:47:32 executing program 1: 12:47:32 executing program 3: 12:47:32 executing program 2: 12:47:32 executing program 0: 12:47:32 executing program 5: 12:47:32 executing program 4: 12:47:32 executing program 1: 12:47:32 executing program 3: 12:47:32 executing program 5: 12:47:32 executing program 0: 12:47:32 executing program 2: 12:47:32 executing program 4: 12:47:32 executing program 1: 12:47:32 executing program 3: 12:47:32 executing program 5: 12:47:32 executing program 2: 12:47:32 executing program 4: 12:47:32 executing program 0: 12:47:32 executing program 3: 12:47:32 executing program 1: 12:47:32 executing program 0: 12:47:32 executing program 2: 12:47:32 executing program 4: 12:47:32 executing program 3: 12:47:32 executing program 5: 12:47:32 executing program 0: 12:47:32 executing program 1: 12:47:32 executing program 2: 12:47:32 executing program 3: 12:47:32 executing program 4: 12:47:32 executing program 0: 12:47:32 executing program 5: 12:47:32 executing program 3: 12:47:32 executing program 2: 12:47:32 executing program 1: 12:47:32 executing program 4: 12:47:32 executing program 3: 12:47:33 executing program 1: 12:47:33 executing program 2: 12:47:33 executing program 0: 12:47:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x381000, 0x0) dup2(r0, r1) 12:47:33 executing program 1: 12:47:33 executing program 4: 12:47:33 executing program 2: 12:47:33 executing program 3: 12:47:33 executing program 0: 12:47:33 executing program 4: 12:47:33 executing program 1: 12:47:33 executing program 2: 12:47:33 executing program 5: 12:47:33 executing program 3: 12:47:33 executing program 0: 12:47:33 executing program 4: 12:47:33 executing program 2: 12:47:33 executing program 5: 12:47:33 executing program 1: 12:47:33 executing program 3: 12:47:33 executing program 0: 12:47:33 executing program 4: 12:47:33 executing program 5: 12:47:33 executing program 2: 12:47:33 executing program 1: 12:47:33 executing program 3: 12:47:33 executing program 0: 12:47:33 executing program 5: 12:47:33 executing program 2: 12:47:33 executing program 4: 12:47:33 executing program 1: 12:47:33 executing program 2: 12:47:33 executing program 3: 12:47:33 executing program 4: 12:47:33 executing program 0: 12:47:33 executing program 5: 12:47:33 executing program 1: 12:47:33 executing program 2: 12:47:33 executing program 0: 12:47:33 executing program 3: 12:47:33 executing program 5: 12:47:33 executing program 1: 12:47:33 executing program 4: 12:47:33 executing program 3: 12:47:33 executing program 4: 12:47:33 executing program 3: 12:47:33 executing program 0: 12:47:33 executing program 5: 12:47:33 executing program 2: 12:47:33 executing program 1: 12:47:33 executing program 4: 12:47:33 executing program 3: 12:47:33 executing program 1: 12:47:33 executing program 2: 12:47:33 executing program 0: 12:47:33 executing program 5: 12:47:33 executing program 4: 12:47:33 executing program 3: 12:47:33 executing program 1: 12:47:33 executing program 2: 12:47:33 executing program 5: 12:47:33 executing program 0: 12:47:33 executing program 1: 12:47:33 executing program 4: 12:47:34 executing program 1: 12:47:34 executing program 4: 12:47:34 executing program 2: 12:47:34 executing program 3: 12:47:34 executing program 5: 12:47:34 executing program 1: 12:47:34 executing program 0: 12:47:34 executing program 4: 12:47:34 executing program 3: 12:47:34 executing program 2: 12:47:34 executing program 1: 12:47:34 executing program 0: 12:47:34 executing program 5: 12:47:34 executing program 5: 12:47:34 executing program 2: 12:47:34 executing program 1: 12:47:34 executing program 3: 12:47:34 executing program 4: 12:47:34 executing program 0: 12:47:34 executing program 1: 12:47:34 executing program 4: 12:47:34 executing program 3: 12:47:34 executing program 2: 12:47:34 executing program 0: 12:47:34 executing program 5: 12:47:34 executing program 4: 12:47:34 executing program 1: 12:47:34 executing program 0: 12:47:34 executing program 3: 12:47:34 executing program 2: 12:47:34 executing program 4: 12:47:34 executing program 5: 12:47:34 executing program 1: 12:47:34 executing program 4: 12:47:34 executing program 5: 12:47:34 executing program 3: 12:47:34 executing program 2: 12:47:34 executing program 0: 12:47:34 executing program 1: 12:47:34 executing program 2: 12:47:34 executing program 5: 12:47:34 executing program 3: 12:47:34 executing program 0: 12:47:34 executing program 4: 12:47:34 executing program 1: 12:47:34 executing program 5: 12:47:34 executing program 0: 12:47:34 executing program 2: 12:47:34 executing program 4: 12:47:34 executing program 3: 12:47:34 executing program 1: 12:47:34 executing program 5: 12:47:34 executing program 0: 12:47:34 executing program 3: 12:47:34 executing program 2: 12:47:34 executing program 4: 12:47:34 executing program 1: 12:47:34 executing program 5: 12:47:34 executing program 0: 12:47:34 executing program 3: 12:47:34 executing program 4: 12:47:34 executing program 2: 12:47:34 executing program 1: 12:47:34 executing program 5: 12:47:35 executing program 0: 12:47:35 executing program 3: 12:47:35 executing program 4: 12:47:35 executing program 2: 12:47:35 executing program 1: 12:47:35 executing program 5: 12:47:35 executing program 0: 12:47:35 executing program 4: 12:47:35 executing program 3: 12:47:35 executing program 2: 12:47:35 executing program 1: 12:47:35 executing program 5: 12:47:35 executing program 0: 12:47:35 executing program 4: 12:47:35 executing program 1: 12:47:35 executing program 5: 12:47:35 executing program 3: 12:47:35 executing program 2: 12:47:35 executing program 1: 12:47:35 executing program 4: 12:47:35 executing program 0: 12:47:35 executing program 5: 12:47:35 executing program 1: 12:47:35 executing program 3: 12:47:35 executing program 2: 12:47:35 executing program 4: 12:47:35 executing program 2: 12:47:35 executing program 0: 12:47:35 executing program 5: 12:47:35 executing program 3: 12:47:35 executing program 1: 12:47:35 executing program 4: 12:47:35 executing program 2: 12:47:35 executing program 0: 12:47:35 executing program 1: 12:47:35 executing program 4: 12:47:35 executing program 3: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x300000b, 0x10031, 0xffffffffffffffff, 0x0) 12:47:35 executing program 5: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) clock_getres(0x0, &(0x7f0000000000)) 12:47:35 executing program 2: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 12:47:35 executing program 4: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 12:47:35 executing program 1: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) 12:47:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x0, r1}) 12:47:35 executing program 5: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) getitimer(0x0, &(0x7f00000000c0)) 12:47:35 executing program 3: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000008, 0x10031, 0xffffffffffffffff, 0x0) 12:47:35 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) dup2(r2, r3) write$P9_RCLUNK(r3, 0x0, 0x0) 12:47:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 12:47:35 executing program 1: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') 12:47:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x541b, 0x717000) 12:47:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 12:47:35 executing program 3: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) 12:47:35 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1e, 0x10031, r0, 0x0) 12:47:35 executing program 2: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x10031, 0xffffffffffffffff, 0x0) 12:47:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000000)) 12:47:35 executing program 3: mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 12:47:35 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0xb465de6bf9536ef5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0) 12:47:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0xffffffffffffffc6, 0x0, 0x0, 0x0) 12:47:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, 0x0, 0x48, 0x0, 0x0, 0x0) 12:47:35 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xe32e0b8bb926c190, 0xffffffffffffffff, 0x0) 12:47:36 executing program 3: fchmodat(0xffffffffffffffff, 0x0, 0x0) 12:47:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r1, 0x0) 12:47:36 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) 12:47:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000e00), 0x4d}, 0x0) 12:47:36 executing program 2: setrlimit(0x0, &(0x7f0000000080)) 12:47:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 12:47:36 executing program 5: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) 12:47:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 12:47:36 executing program 4: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:47:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:47:36 executing program 2: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x9}}, &(0x7f00000000c0)) 12:47:36 executing program 1: stat(&(0x7f00000000c0)='./file0\x00', 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000340)=""/121) 12:47:36 executing program 5: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}) 12:47:36 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:47:36 executing program 0: open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file2\x00', 0x0, 0x0) 12:47:36 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0xb465de6bf9536ef5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:47:36 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000007c0)='./file\x00', 0x0) 12:47:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:47:36 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1) 12:47:36 executing program 1: setrlimit(0xc, &(0x7f00000000c0)) 12:47:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 12:47:36 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffe9f}, 0x0) 12:47:36 executing program 4: socketpair(0x1, 0x0, 0x1, 0x0) 12:47:36 executing program 1: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x1) 12:47:36 executing program 5: socket$inet6(0x18, 0x3c57fef110296e8, 0x0) 12:47:36 executing program 2: munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc06501) 12:47:36 executing program 0: 12:47:36 executing program 3: 12:47:36 executing program 1: 12:47:36 executing program 4: 12:47:36 executing program 0: 12:47:36 executing program 3: 12:47:36 executing program 2: 12:47:36 executing program 5: 12:47:36 executing program 1: 12:47:36 executing program 4: 12:47:36 executing program 0: 12:47:36 executing program 5: 12:47:36 executing program 2: 12:47:36 executing program 3: 12:47:36 executing program 1: 12:47:36 executing program 4: 12:47:36 executing program 5: 12:47:36 executing program 0: 12:47:36 executing program 4: 12:47:36 executing program 1: 12:47:36 executing program 0: 12:47:36 executing program 3: 12:47:36 executing program 5: 12:47:36 executing program 2: 12:47:36 executing program 1: 12:47:36 executing program 0: 12:47:37 executing program 4: 12:47:37 executing program 3: 12:47:37 executing program 5: 12:47:37 executing program 2: 12:47:37 executing program 1: 12:47:37 executing program 4: 12:47:37 executing program 0: 12:47:37 executing program 2: 12:47:37 executing program 3: 12:47:37 executing program 5: 12:47:37 executing program 1: 12:47:37 executing program 4: 12:47:37 executing program 2: 12:47:37 executing program 0: 12:47:37 executing program 3: 12:47:37 executing program 5: 12:47:37 executing program 1: 12:47:37 executing program 4: 12:47:37 executing program 5: 12:47:37 executing program 2: 12:47:37 executing program 0: 12:47:37 executing program 3: 12:47:37 executing program 4: 12:47:37 executing program 5: 12:47:37 executing program 1: 12:47:37 executing program 2: 12:47:37 executing program 3: 12:47:37 executing program 5: 12:47:37 executing program 4: 12:47:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, @generic={0x0, "64336778bd96c849421af9522e80"}, @nl=@proc, @vsock={0x28, 0x0, 0x0, @hyper}, 0xf2f2}) 12:47:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 12:47:37 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000080)) 12:47:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x1000, 0x4) 12:47:37 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x203) 12:47:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0xc893) 12:47:37 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 12:47:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x8}, 0x0, 0x0) 12:47:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x1000, 0x4) 12:47:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="ad", 0x1) 12:47:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x1e4, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7fff}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x240) 12:47:37 executing program 3: socket(0xa, 0x3, 0x2) 12:47:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000100000001000000f72e"], 0x14}], 0x1, 0x0) 12:47:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002080)=ANY=[], 0x14a0}}, 0x0) 12:47:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e02000004fcff", 0x58}], 0x1) 12:47:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="9af9ed698c5da2a47ee9211991a6526c917c1471280b01c9e194285b17fedca90ae2592d36c4db7da283ef87dff9921afc4173c51c7cafb8130cd2bd56baefc14622c1873de1eae457e650e2b711c729a5b24786955231acfe8d5a9314bb713c4f5fb169da6ba0fb699056bf65e4e360cb476a32877f7af4f01c5ab208d6838a2672c6672b23c752120be6f7cbbc770052b3b35ca5fc74eaeac13f6dd34806f61a037471949c16bdb8ef9bb8795d2126eb51745b010f65eda41978cb204388d4359c8e220e6426774bc7423f4beb40f779214c62f9cc66847538c5c1553e7d4310c10fe18844d3fafb9e8b91c2612853", 0xf0}, {&(0x7f00000011c0)="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", 0xdd1}], 0x3}, 0x0) 12:47:37 executing program 3: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 12:47:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 12:47:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x29) 12:47:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x33, 0x0, 0x0) 12:47:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), 0x4) 12:47:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000340)=@rc, 0x80) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80) 12:47:37 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000140)={'vlan0\x00', @ifru_hwaddr}) 12:47:37 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 12:47:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 12:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 12:47:37 executing program 4: clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1dc, 0xffffffff, 0xffffffff, 0x1dc, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0xffffffff, 'veth0_to_bond\x00', 'caif0\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x0, 0x24}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0xe}}}, {{@uncond, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2cc) 12:47:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x1004, 0x4) 12:47:38 executing program 5: clock_gettime(0x992a982786a792b8, 0x0) [ 266.749653] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 12:47:38 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000100)={'wlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 12:47:38 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f00000003c0)=@abs, 0x6e) 12:47:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 12:47:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000180)=0x2, 0x4) 12:47:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 12:47:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001}], 0x2, 0x0) 12:47:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xffffff42) 12:47:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)}], 0x2, 0x0) 12:47:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x2}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@empty}]}, 0x58}}, 0x0) 12:47:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180), 0x4) 12:47:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0x1040}}, 0x0) 12:47:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000841, 0x0, 0x0) 12:47:38 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x200003) 12:47:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', 0x0, 0x0) 12:47:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@mark={{0x10}}], 0x10}, 0x4010) 12:47:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_mtu}) 12:47:38 executing program 0: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '\x00'}, &(0x7f00000000c0)='$\x00', 0x2, 0x1) r0 = socket$key(0xf, 0x3, 0x2) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='macvtap0\x00') setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080), 0x4) 12:47:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/user\x00') openat$zero(0xffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000600)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r2, r0]}}], 0x14}], 0x1, 0x0) 12:47:38 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 12:47:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bridge0\x00') 12:47:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 12:47:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000240)='vxcan1\x00') r1 = open$dir(&(0x7f0000000080)='./file1\x00', 0x8c2, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x800, 0x0, 0x1}) r2 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$KDDISABIO(r2, 0x4b37) stat(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(r1, 0x0, 0x0, 0x0, 0x0) 12:47:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 12:47:38 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x80000000) 12:47:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:47:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 12:47:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 12:47:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 12:47:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80) getsockname(r0, 0x0, &(0x7f0000000000)) 12:47:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0xfe}}, 0x80) 12:47:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/228, 0xe4}, {&(0x7f0000000f00)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 12:47:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) read$char_usb(r0, 0x0, 0x0) 12:47:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 12:47:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000017c0)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x20000850) 12:47:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:47:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:47:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x0) 12:47:38 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xff37) 12:47:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 12:47:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 12:47:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$zero(0xffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r1, r2]}}], 0x14}], 0x1, 0x0) 12:47:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000240)=0x80000000, 0x4) 12:47:38 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @tipc, @ax25={0x3, @bcast}, @qipcrtr}) 12:47:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000000b06030000000000000000000000000005000100060000000900020073797a300000000024000780"], 0x4c}}, 0x0) 12:47:38 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:47:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_virt_wifi\x00', &(0x7f00000001c0)=@ethtool_rxnfc={0x2, 0x0, 0x0, {0x0, @ether_spec={@dev, @random="d54574ea598e"}, {0x0, @local}, @usr_ip6_spec={@private1, @mcast2}, {0x0, @broadcast}}}}) 12:47:39 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000280), 0x4) 12:47:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb3c}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 12:47:39 executing program 1: 12:47:39 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="b7555f66aa7a5ca7", 0x8, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x563, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 12:47:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) 12:47:39 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 12:47:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:47:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}, 0x2400c81d) 12:47:39 executing program 5: 12:47:39 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:39 executing program 0: 12:47:39 executing program 4: 12:47:39 executing program 1: 12:47:39 executing program 5: 12:47:39 executing program 4: 12:47:39 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:39 executing program 0: 12:47:39 executing program 3: 12:47:39 executing program 5: 12:47:39 executing program 4: 12:47:39 executing program 1: 12:47:39 executing program 0: 12:47:39 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:39 executing program 3: 12:47:39 executing program 4: 12:47:39 executing program 0: 12:47:39 executing program 5: 12:47:39 executing program 1: 12:47:39 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:39 executing program 4: 12:47:39 executing program 3: 12:47:39 executing program 5: 12:47:39 executing program 0: 12:47:39 executing program 1: 12:47:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:47:39 executing program 0: 12:47:39 executing program 5: 12:47:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0xb3c}, 0x80) 12:47:39 executing program 1: 12:47:39 executing program 3: 12:47:39 executing program 5: 12:47:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:47:39 executing program 5: 12:47:39 executing program 3: 12:47:39 executing program 1: 12:47:39 executing program 0: 12:47:39 executing program 4: 12:47:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:47:39 executing program 5: 12:47:39 executing program 3: 12:47:39 executing program 1: 12:47:39 executing program 0: 12:47:39 executing program 4: 12:47:39 executing program 5: 12:47:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:47:40 executing program 3: 12:47:40 executing program 4: 12:47:40 executing program 0: 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:47:40 executing program 1: 12:47:40 executing program 5: 12:47:40 executing program 0: 12:47:40 executing program 3: 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:47:40 executing program 1: 12:47:40 executing program 4: 12:47:40 executing program 0: 12:47:40 executing program 5: 12:47:40 executing program 3: 12:47:40 executing program 4: 12:47:40 executing program 5: 12:47:40 executing program 0: 12:47:40 executing program 3: 12:47:40 executing program 1: 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:47:40 executing program 4: 12:47:40 executing program 0: 12:47:40 executing program 3: 12:47:40 executing program 5: 12:47:40 executing program 4: 12:47:40 executing program 1: 12:47:40 executing program 3: 12:47:40 executing program 0: 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:47:40 executing program 5: 12:47:40 executing program 4: 12:47:40 executing program 1: 12:47:40 executing program 0: 12:47:40 executing program 3: 12:47:40 executing program 5: 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:47:40 executing program 1: 12:47:40 executing program 4: 12:47:40 executing program 0: 12:47:40 executing program 3: 12:47:40 executing program 5: 12:47:40 executing program 4: 12:47:40 executing program 0: 12:47:40 executing program 1: 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:40 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}) 12:47:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3a, 0x0, 0x0) 12:47:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0), 0x4) 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000440)={0x0, 0x6}) 12:47:40 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x8, 0x0) tkill(r0, 0x800000009) 12:47:40 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, [], [@ra, @pad1, @ra]}}}], 0x28}}], 0x1, 0x0) 12:47:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1600bd7a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:47:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r2, 0x331}, 0x14}}, 0x0) 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:40 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0xc020660b, 0x0) 12:47:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 12:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x2c, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 12:47:40 executing program 3: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) statfs(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)={0x300, 0x0, 0x0, [{{}, {0x0, 0x0, 0x4, 0x0, '{},$'}}, {{}, {0x0, 0x0, 0x6, 0x0, 'msdos\x00'}}, {{}, {0x0, 0x0, 0x117, 0x0, '4>\xc5!\xcc\xa9\xe0\x9c\x19q\x9b\x8a*\xc6\xb9\x94qT\x99\xb7@hf\xc1\xe5I\xb9\x1c\x1f\xe0I\xca\v9ot\xeaH\xaa:\xaf>\x93\xdd\xc9O\xde\x05G\x1cNE\xf1\xdf\x144M\xbff^6\x9d\xe50&o\xcb\xca!\xf1Y\x0eW\'\xb4w\x90\x14\xe2\xb6v\xd7M\xf8\xb7\x9b.\r\xac\x16\x18&0UX\x11\xcaU\xf6\xd4\xca\xc7?\x95\xac;S\xddJ\xfbt\xcd\xfe[\xbc/\x19\xe0\xeb\xb9\xcc9P\xea\x82|\xa0\x80.o\aZ\xf7\xb3\x02\xbd`\xa3\xbf\xc7\v\x8a,\x85\xa6\x06\xba\xfc\xad,\xfdaB\x89\xe0\xc1Ui|\r\xc7Hf\\\x15E\x9a9\x02\x16$\xaa\x906\x9e,\xbc\xb4\\\xbcm\xb3\xdc\x9b\v&p\t|\x1a\x12;t\x89\xb0\xb8)\xf9\a\xd8>.E\xd1M\x0f\x1d\x05\x16\xe5d\xb6\xe53\x8bc\xd5\x90,\xd64+\xc2{p\x89\xf3\xe7l\x18)\xcdy\xa6\xa4+ \x1ey(\xdcUxD\xb3\x98 m\xed\xf0\xe9\xd19p\xbd\x0e\xe5@5\x13\x91ncA\xbbd{x\x85\xed\xeb)\xfb_\xa2\xe8\xb9X\xdd'}}]}, 0x300) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1c504) 12:47:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x42, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:47:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000040)) 12:47:41 executing program 4: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 12:47:41 executing program 0: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3, 0x60, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x40) 12:47:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) [ 269.796765] FAT-fs (loop3): bogus number of FAT sectors [ 269.822325] FAT-fs (loop3): Can't find a valid FAT filesystem [ 269.832430] ptrace attach of "/root/syz-executor.0"[10976] was attempted by "/root/syz-executor.0"[10985] 12:47:41 executing program 4: getresuid(&(0x7f0000000240), 0x0, 0x0) 12:47:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 12:47:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) getcwd(0x0, 0x0) 12:47:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x1c, 0x18, 0xb03}, 0x1c}}, 0x0) [ 269.926000] audit: type=1804 audit(1603716461.145:2): pid=11002 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir069819732/syzkaller.XYke2o/145/file1/file0" dev="sda1" ino=15838 res=1 12:47:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r1, 0x331, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 12:47:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 12:47:41 executing program 3: rt_sigaction(0x23, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000540)) 12:47:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3) 12:47:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}], 0x2, 0x0) 12:47:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x1c, 0x18, 0xb03}, 0x1c}}, 0x0) 12:47:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:47:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000200)) [ 270.316208] FAT-fs (loop3): bogus number of FAT sectors [ 270.326521] FAT-fs (loop3): Can't find a valid FAT filesystem 12:47:41 executing program 4: epoll_create1(0xb4dbf233087d7ad1) 12:47:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x1c, 0x18, 0xb03}, 0x1c}}, 0x0) 12:47:41 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) 12:47:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xf0ff7f) 12:47:41 executing program 0: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0xb23ca5a2be608d7d) 12:47:41 executing program 4: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) write$vhost_msg(r0, &(0x7f0000001280)={0x1, {0x0, 0x0, &(0x7f0000001180)=""/193}}, 0x48) creat(&(0x7f0000000680)='./file0\x00', 0x0) 12:47:41 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) 12:47:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 12:47:41 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x100) 12:47:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)={0x18, r2, 0xeb9a23f723bc9f07, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 12:47:41 executing program 3: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 12:47:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 270.596530] audit: type=1804 audit(1603716461.815:3): pid=11063 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir815926919/syzkaller.rWa8FM/149/file0" dev="sda1" ino=15865 res=1 12:47:41 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) 12:47:41 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64b, 0x10380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r3, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r1, r2, 0x0, 0x200000f) 12:47:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003ec0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6dec90a1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x1, 0x0) 12:47:41 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 12:47:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 270.722252] audit: type=1804 audit(1603716461.855:4): pid=11063 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir815926919/syzkaller.rWa8FM/149/file0" dev="sda1" ino=15865 res=1 12:47:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) [ 270.774222] hrtimer: interrupt took 36050 ns 12:47:42 executing program 1: syslog(0x3, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0xfffffbff}, {0x6, 0xde, 0x1, 0xfffeffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000080)) 12:47:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000003c0), 0x0}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, r1+60000000}, &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) 12:47:42 executing program 0: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)={0x150, 0x0, 0x0, [{{}, {0x0, 0x0, 0x4, 0x0, '{},$'}}, {{}, {0x0, 0x0, 0x6, 0x0, 'msdos\x00'}}]}, 0x150) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x1c504) 12:47:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, 0x0, 0x0) 12:47:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) rt_sigsuspend(&(0x7f0000000000)={[0x200]}, 0x8) 12:47:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0xffff}}) 12:47:42 executing program 1: socketpair(0x10, 0x2, 0x35, &(0x7f0000000000)) 12:47:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00", @ANYRESDEC], 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) msgctl$IPC_RMID(0x0, 0x0) symlink(0x0, &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffe}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0xfffffffffffffffd, 0x6, 0x9}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000600)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380), 0xc, &(0x7f0000000280)={0x0, 0x78}}, 0x0) [ 270.955440] FAT-fs (loop0): bogus number of FAT sectors [ 270.976671] FAT-fs (loop0): Can't find a valid FAT filesystem 12:47:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='devpts\x00', 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', 0x0) 12:47:42 executing program 1: [ 271.019605] audit: type=1804 audit(1603716462.245:5): pid=11103 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir927452097/syzkaller.edlTwY/154/file1/file0" dev="sda1" ino=15873 res=1 12:47:42 executing program 1: bpf$MAP_CREATE(0x6, 0x0, 0x53e) [ 271.204729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.218266] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.262919] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:47:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x5, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:47:42 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000009c0)={0x388, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}}, {0x5, 0x0, 0x4, 0x9, '{},$'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0x0, 0xffffffff, 0x8b, 0x80000, 'ms\xe4os\x00k\x17\xc7Qy&Af\x16\tnU?\x84_ \xa0\xe9\f\xb4,\xf8\xbe\n\xda\xa4\x8e\x0f\xc1c\xf2j\x82f\xcdO\xaf8\xf8z\xa2\xbb\xdf\xdd\x98\xe4\xfbd\x80\xa9\x14;i\xd3e\xbbnQ\xc1\xe5\xe4e\x13\x0ey\xe9G\xe8\x15\xf9\xdd\xc4\x12I\xa0\xd2\xdc\xd2\xa1\xbc\xa8\xec\x02\xed\xa6\x8c\xe4E\xac\xb1\xa6\xb7\x97;\xdcH\xa29\xba\x16HX\x9f\x81t\x7f\xcap$\xe9\xd2F\x1f\x16\xdc:\x86b)f\xd3$v\xffW\xa0i\xf9\xa6\xa4,\xfa\xe9'}}, {{}, {0x0, 0x0, 0x117, 0x0, '4>\xc5!\xcc\xa9\xe0\x9c\x19q\x9b\x8a*\xc6\xb9\x94qT\x99\xb7@hf\xc1\xe5I\xb9\x1c\x1f\xe0I\xca\v9ot\xeaH\xaa:\xaf>\x93\xdd\xc9O\xde\x05G\x1cNE\xf1\xdf\x144M\xbff^6\x9d\xe50&o\xcb\xca!\xf1Y\x0eW\'\xb4w\x90\x14\xe2\xb6v\xd7M\xf8\xb7\x9b.\r\xac\x16\x18&0UX\x11\xcaU\xf6\xd4\xca\xc7?\x95\xac;S\xddJ\xfbt\xcd\xfe[\xbc/\x19\xe0\xeb\xb9\xcc9P\xea\x82|\xa0\x80.o\aZ\xf7\xb3\x02\xbd`\xa3\xbf\xc7\v\x8a,\x85\xa6\x06\xba\xfc\xad,\xfdaB\x89\xe0\xc1Ui|\r\xc7Hf\\\x15E\x9a9\x02\x16$\xaa\x906\x9e,\xbc\xb4\\\xbcm\xb3\xdc\x9b\v&p\t|\x1a\x12;t\x89\xb0\xb8)\xf9\a\xd8>.E\xd1M\x0f\x1d\x05\x16\xe5d\xb6\xe53\x8bc\xd5\x90,\xd64+\xc2{p\x89\xf3\xe7l\x18)\xcdy\xa6\xa4+ \x1ey(\xdcUxD\xb3\x98 m\xed\xf0\xe9\xd19p\xbd\x0e\xe5@5\x13\x91ncA\xbbd{x\x85\xed\xeb)\xfb_\xa2\xe8\xb9X\xdd'}}]}, 0x388) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000001040)=ANY=[@ANYRESHEX=r3, @ANYRES16, @ANYRES64=r3], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) sendmsg$TIPC_NL_LINK_SET(r2, 0x0, 0x810) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x8000) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x22c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd7}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x886e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xad, 0x3, "9ff09c238dbd2895c543a529ce0accfc250273d4a16ac9d9b329e35530dde01531d6b8efe9e699036dc7ed48dede030a9837dbe8afd23369894e8bfa4d8e5fafb49155a26f9f13ac82d433948873b67a363ff2575e17215ea8e66cfc48ba6cb401c2ce3a1f76520473acd3e97e5eed848d0ea7d14a093b8db5db6f9a33850715da49e619d306ce4b2263bfe0611b8180f10a36989f43c59e3040971db389da5cc2539cfcd66645ad2e"}, @TIPC_NLA_NODE_ID={0x5, 0x3, ')'}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff801}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2428}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x15d, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x3f}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x22c}}, 0x4841) sendfile(r0, r1, 0x0, 0x1c504) 12:47:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, 0x0, 0x0) [ 271.320028] syz-executor.4 (11120) used greatest stack depth: 23592 bytes left [ 271.355946] FAT-fs (loop1): bogus number of FAT sectors [ 271.367449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.369460] FAT-fs (loop1): Can't find a valid FAT filesystem [ 271.411140] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.458007] audit: type=1804 audit(1603716462.675:6): pid=11135 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir666333246/syzkaller.UnTIgc/154/file1/file0" dev="sda1" ino=15838 res=1 [ 271.736048] FAT-fs (loop0): bogus number of FAT sectors [ 271.744488] FAT-fs (loop0): Can't find a valid FAT filesystem [ 271.786128] audit: type=1804 audit(1603716463.005:7): pid=11158 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir927452097/syzkaller.edlTwY/154/file1/file1/file0" dev="sda1" ino=15878 res=1 12:47:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x5605, 0x0) 12:47:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) [ 271.840655] FAT-fs (loop1): Unrecognized mount option "ˆs¶z6?òW^!^¨ælüHºl´ÂÎ:vRs¬Óé~^턧ÑJ ;µÛoš3…ÚIæÓÎK"c¿àa€ñ [ 271.840655] 6˜ŸCÅž0@—³‰Ú\ÂSœüÖfE­." or missing value 12:47:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) rt_sigsuspend(&(0x7f0000000000)={[0x200]}, 0x8) 12:47:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00", @ANYRESDEC], 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) msgctl$IPC_RMID(0x0, 0x0) symlink(0x0, &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffe}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0xfffffffffffffffd, 0x6, 0x9}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000600)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380), 0xc, &(0x7f0000000280)={0x0, 0x78}}, 0x0) 12:47:43 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00", @ANYRESDEC], 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) msgctl$IPC_RMID(0x0, 0x0) symlink(0x0, &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffe}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0xfffffffffffffffd, 0x6, 0x9}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000600)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380), 0xc, &(0x7f0000000280)={0x0, 0x78}}, 0x0) [ 271.906828] audit: type=1804 audit(1603716463.125:8): pid=11171 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir666333246/syzkaller.UnTIgc/154/file1/file1/file0" dev="sda1" ino=15861 res=1 12:47:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x7}) 12:47:43 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f000000ad00)={0x0, @nl=@unspec, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp={0x2c, 0x0, 0x0, 0x36}}) 12:47:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x1, &(0x7f00000005c0)=@raw=[@generic={0x1}], &(0x7f0000000080)='GPL\x00', 0x6, 0xcb, &(0x7f0000000640)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:47:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x8, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 272.249907] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.258027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:47:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00", @ANYRESDEC], 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) msgctl$IPC_RMID(0x0, 0x0) symlink(0x0, &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffe}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0xfffffffffffffffd, 0x6, 0x9}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000600)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380), 0xc, &(0x7f0000000280)={0x0, 0x78}}, 0x0) 12:47:43 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x861c1, 0x0) 12:47:43 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) [ 272.335268] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.356827] syz-executor.4 (8129) used greatest stack depth: 23576 bytes left 12:47:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lseek(r5, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240)=0x7, 0x7fff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 12:47:43 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x306) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f5c6d6f64653d1c303030303051303030303030303030303034303030302c757365005f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,max_read=']) openat$dir(0xffffffffffffff9c, 0x0, 0x4200, 0x166) 12:47:44 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x306) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f5c6d6f64653d1c303030303051303030303030303030303034303030302c757365005f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,max_read=']) openat$dir(0xffffffffffffff9c, 0x0, 0x4200, 0x166) 12:47:44 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') prctl$PR_GET_TSC(0x19, &(0x7f00000043c0)) 12:47:44 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00", @ANYRESDEC], 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) msgctl$IPC_RMID(0x0, 0x0) symlink(0x0, &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffe}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0xfffffffffffffffd, 0x6, 0x9}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000600)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380), 0xc, &(0x7f0000000280)={0x0, 0x78}}, 0x0) 12:47:44 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x306) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f5c6d6f64653d1c303030303051303030303030303030303034303030302c757365005f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,max_read=']) openat$dir(0xffffffffffffff9c, 0x0, 0x4200, 0x166) 12:47:44 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x306) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f5c6d6f64653d1c303030303051303030303030303030303034303030302c757365005f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,max_read=']) openat$dir(0xffffffffffffff9c, 0x0, 0x4200, 0x166) 12:47:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x49, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:47:44 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x306) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f5c6d6f64653d1c303030303051303030303030303030303034303030302c757365005f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,max_read=']) openat$dir(0xffffffffffffff9c, 0x0, 0x4200, 0x166) 12:47:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8981, 0x0) 12:47:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8983, 0x0) 12:47:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd81, &(0x7f0000000000)={@remote}, 0x14) 12:47:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x7, "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"}) 12:47:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) 12:47:44 executing program 0: pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000001, 0xffffffffffffffff) 12:47:45 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) [ 273.717739] syz-executor.2 (8125) used greatest stack depth: 23264 bytes left [ 275.431278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.438251] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.446055] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.452828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.464439] device bridge_slave_1 left promiscuous mode [ 275.470243] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.481751] device bridge_slave_0 left promiscuous mode [ 275.487252] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.501718] device veth1_macvtap left promiscuous mode [ 275.507202] device veth0_macvtap left promiscuous mode [ 275.512772] device veth1_vlan left promiscuous mode [ 275.518144] device veth0_vlan left promiscuous mode [ 278.787810] Bluetooth: hci2: command 0x0409 tx timeout [ 280.054517] device hsr_slave_1 left promiscuous mode [ 280.063147] device hsr_slave_0 left promiscuous mode [ 280.081879] team0 (unregistering): Port device team_slave_1 removed [ 280.091859] team0 (unregistering): Port device team_slave_0 removed [ 280.103562] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 280.114951] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 280.146490] bond0 (unregistering): Released all slaves [ 280.165995] IPVS: ftp: loaded support on port[0] = 21 [ 280.253859] chnl_net:caif_netlink_parms(): no params data found [ 280.322887] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.330040] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.338824] device bridge_slave_0 entered promiscuous mode [ 280.345733] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.353207] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.361376] device bridge_slave_1 entered promiscuous mode [ 280.382243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.393010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.415911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.429094] team0: Port device team_slave_0 added [ 280.434902] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.449701] team0: Port device team_slave_1 added [ 280.485436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.492578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.524081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.537043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.551808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.584378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.596733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.610497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.645757] device hsr_slave_0 entered promiscuous mode [ 280.654356] device hsr_slave_1 entered promiscuous mode [ 280.664606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 280.675381] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 280.777319] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.783870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.790691] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.797053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.865264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.867643] Bluetooth: hci2: command 0x041b tx timeout [ 280.880723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.897794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.906091] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.919248] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.937000] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 280.943561] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.957178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.967299] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.973799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.000786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.009171] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.015521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.039308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.047225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.056687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.065175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.075933] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 281.082953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.091937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.109364] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 281.119390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.126107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.142744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.160397] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 281.172214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.250684] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 281.259178] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 281.266085] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 281.279096] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 281.285698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.294652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.310787] device veth0_vlan entered promiscuous mode [ 281.328647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.335674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.349445] device veth1_vlan entered promiscuous mode [ 281.355555] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 281.368645] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 281.384688] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 281.395528] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 281.405234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.419513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.427356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.441336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.454590] device veth0_macvtap entered promiscuous mode [ 281.461464] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 281.471636] device veth1_macvtap entered promiscuous mode [ 281.477953] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 281.486365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 281.495848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 281.506860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.517101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.526524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.536327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.545785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.555539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.564888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.574635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.583792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.593800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.604817] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 281.612078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.835632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.843468] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.850738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.858561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.868178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.879265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.889121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.899277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.908952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.920253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.930071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.939876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.949051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.958818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.969392] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 281.976285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.985011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.993479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.434059] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 282.440964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.463944] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 282.472657] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.485565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.493654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.501262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.608899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.844852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.855540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:47:54 executing program 4: 12:47:54 executing program 0: 12:47:54 executing program 3: 12:47:54 executing program 2: [ 282.912679] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 282.947513] Bluetooth: hci2: command 0x040f tx timeout 12:47:54 executing program 5: 12:47:54 executing program 1: 12:47:54 executing program 0: 12:47:54 executing program 5: 12:47:54 executing program 1: 12:47:54 executing program 3: 12:47:54 executing program 3: 12:47:54 executing program 0: 12:47:55 executing program 4: 12:47:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xad158a7b0bd0246c, 0x13, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000800)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 12:47:55 executing program 1: [ 284.492025] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.499156] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.508611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.515320] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.524090] device bridge_slave_1 left promiscuous mode [ 284.530059] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.537074] device bridge_slave_0 left promiscuous mode [ 284.543327] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.553728] device veth1_macvtap left promiscuous mode [ 284.559226] device veth0_macvtap left promiscuous mode [ 284.564526] device veth1_vlan left promiscuous mode [ 284.569704] device veth0_vlan left promiscuous mode [ 288.227169] Bluetooth: hci2: command 0x0409 tx timeout [ 289.110583] device hsr_slave_1 left promiscuous mode [ 289.119156] device hsr_slave_0 left promiscuous mode [ 289.132406] team0 (unregistering): Port device team_slave_1 removed [ 289.145037] team0 (unregistering): Port device team_slave_0 removed [ 289.154509] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 289.165506] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 289.198775] bond0 (unregistering): Released all slaves [ 289.216144] IPVS: ftp: loaded support on port[0] = 21 [ 289.309875] chnl_net:caif_netlink_parms(): no params data found [ 289.394820] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.402067] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.410776] device bridge_slave_0 entered promiscuous mode [ 289.418635] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.425032] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.432694] device bridge_slave_1 entered promiscuous mode [ 289.456073] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.465637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.489316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.498179] team0: Port device team_slave_0 added [ 289.503870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.511960] team0: Port device team_slave_1 added [ 289.534104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.540892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.566960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.579248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.585499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.612494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.623858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.631804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.657691] device hsr_slave_0 entered promiscuous mode [ 289.663889] device hsr_slave_1 entered promiscuous mode [ 289.671537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.679726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.813710] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.820136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.826788] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.833200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.880999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.890279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.909202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.923041] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.930025] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.948933] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.955013] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.972500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.985678] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.992093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.020877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.030846] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.037254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.062707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.075383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.095479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.114157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.125984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 290.133808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.141374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.149424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.157479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.175655] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 290.184404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.200575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.216582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.233233] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 290.244677] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 290.252663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.261573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.306976] Bluetooth: hci2: command 0x041b tx timeout [ 290.328555] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 290.335867] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 290.343429] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 290.353805] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 290.360726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.369126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.379051] device veth0_vlan entered promiscuous mode [ 290.392002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.400502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.416212] device veth1_vlan entered promiscuous mode [ 290.423007] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 290.440059] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 290.459550] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 290.472267] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 290.479177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.486390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.493757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.501513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.512540] device veth0_macvtap entered promiscuous mode [ 290.519737] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 290.530076] device veth1_macvtap entered promiscuous mode [ 290.536122] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 290.545946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 290.555827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 290.565394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.575664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.585501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.595786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.605315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.616179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.625358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.635359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.644646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.654424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.664627] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 290.672000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.874245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.881661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.888935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.897105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.907701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.917975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.928983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.939294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.949648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.963979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.973538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.984321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.993844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.003964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.014490] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 291.023091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.164276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.172097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.509816] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 291.520924] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.535189] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.561145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:48:02 executing program 2: 12:48:02 executing program 3: 12:48:02 executing program 0: 12:48:02 executing program 1: 12:48:02 executing program 4: [ 291.673687] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 291.681606] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.688856] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.695762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:48:03 executing program 5: 12:48:03 executing program 1: 12:48:03 executing program 2: 12:48:03 executing program 0: 12:48:03 executing program 3: 12:48:03 executing program 5: 12:48:03 executing program 1: 12:48:03 executing program 2: 12:48:03 executing program 3: 12:48:03 executing program 0: 12:48:03 executing program 5: [ 292.386816] Bluetooth: hci2: command 0x040f tx timeout [ 293.301535] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.309063] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.317031] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.323761] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.331692] device bridge_slave_1 left promiscuous mode [ 293.337959] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.345329] device bridge_slave_0 left promiscuous mode [ 293.351346] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.360615] device veth1_macvtap left promiscuous mode [ 293.365898] device veth0_macvtap left promiscuous mode [ 293.371314] device veth1_vlan left promiscuous mode [ 293.376348] device veth0_vlan left promiscuous mode [ 294.466639] Bluetooth: hci2: command 0x0419 tx timeout [ 297.026434] Bluetooth: hci4: command 0x0409 tx timeout [ 297.903082] device hsr_slave_1 left promiscuous mode [ 297.910654] device hsr_slave_0 left promiscuous mode [ 297.925699] team0 (unregistering): Port device team_slave_1 removed [ 297.938760] team0 (unregistering): Port device team_slave_0 removed [ 297.949377] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 297.959451] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 297.992685] bond0 (unregistering): Released all slaves [ 298.012698] IPVS: ftp: loaded support on port[0] = 21 [ 298.108391] chnl_net:caif_netlink_parms(): no params data found [ 298.199189] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.205632] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.218675] device bridge_slave_0 entered promiscuous mode [ 298.226081] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.239196] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.250654] device bridge_slave_1 entered promiscuous mode [ 298.281717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.296053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.330515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.340343] team0: Port device team_slave_0 added [ 298.346119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.359121] team0: Port device team_slave_1 added [ 298.390507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.401251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.431910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.444079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.455708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.489874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.508133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.515723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.552446] device hsr_slave_0 entered promiscuous mode [ 298.562261] device hsr_slave_1 entered promiscuous mode [ 298.570489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 298.581369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 298.720796] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.727235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.733885] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.740284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.813183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.823782] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.840643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.850903] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.858033] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.869389] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.875565] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.886046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.894523] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.900951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.917003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.924943] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.931350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.949597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.957892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.965848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.992400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.001833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.016567] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.022727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.052875] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 299.061694] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 299.079049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.085761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.103458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.116349] Bluetooth: hci4: command 0x041b tx timeout [ 299.127476] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 299.143863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 299.151821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.164863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.203338] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 299.211429] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 299.220023] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 299.230484] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 299.237092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.244411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.252111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.260440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.269549] device veth0_vlan entered promiscuous mode [ 299.280401] device veth1_vlan entered promiscuous mode [ 299.286678] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 299.295075] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 299.307990] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 299.317499] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 299.324505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.332157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.339647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.347533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.357241] device veth0_macvtap entered promiscuous mode [ 299.363345] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 299.373296] device veth1_macvtap entered promiscuous mode [ 299.379992] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 299.390357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 299.399983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 299.408657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.419214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.428763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.438578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.447768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.457512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.466713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.476481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.485591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.495552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.505709] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 299.513638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.521733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.529568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.537128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.544935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.554166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.564496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.574113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.584277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.593549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.603324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.612654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.622425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.632102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.641855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.651958] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 299.658948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.666116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.674006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.788427] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 299.794929] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.812963] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.814996] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:48:11 executing program 4: 12:48:11 executing program 5: 12:48:11 executing program 1: 12:48:11 executing program 2: 12:48:11 executing program 3: 12:48:11 executing program 0: [ 299.832854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.836002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.849875] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.857826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:48:11 executing program 2: 12:48:11 executing program 0: 12:48:11 executing program 1: 12:48:11 executing program 3: 12:48:11 executing program 5: 12:48:11 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f00000002c0)='./file0/../file0\x00') 12:48:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) 12:48:11 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5000, 0x0) 12:48:11 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x6000, 0x0) 12:48:11 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:11 executing program 2: socketpair(0x10, 0x2, 0x1, &(0x7f0000000180)) 12:48:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000000)=0x32) 12:48:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x28}}, 0x0) 12:48:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 12:48:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xe1}, 0x0) 12:48:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x40a82) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 12:48:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe5c) 12:48:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c000000010401"], 0x4c}}, 0x0) 12:48:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) 12:48:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000000150101000080000000000000000000e9c6b6f76a079bf4fd842b6d1473e6b0e48027b2f992ea1100b2b1753fe44972832f58c3741d57644584a8551daf69e925ca38a5f6509b66b4e83bbd73564cfca9c593dfef914325b0"], 0x14}}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'L+', 0x11c}, 0x16, 0x2) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c00000001040102000000000000000700000908000340000000000a0002000000001f01000000"], 0x4c}}, 0x4000000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = creat(0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x15, 0x3, &(0x7f0000000940)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x80}, @ldst={0x0, 0x3, 0x0, 0x1, 0x6, 0x0, 0x8}], &(0x7f0000000980)='syzkaller\x00', 0x7ff, 0x62, &(0x7f00000009c0)=""/98, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000a40)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x5, 0x3, 0x37f1, 0xfffffffa}, 0x10, 0x0, r3}, 0x78) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0xc000) 12:48:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}, 0x0) 12:48:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) [ 300.327280] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.358081] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 12:48:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x2, [@volatile, @const, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func, @restrict, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "d8"}]}}, 0x0, 0x13e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:48:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) [ 300.382930] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000200)=""/134, 0x26, 0x86, 0x1}, 0x20) [ 300.444311] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:12 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "9eb0d0", 0x6}) 12:48:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@phonet, 0x80) 12:48:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=ANY=[], 0x3a0}, 0x0) 12:48:12 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:48:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 12:48:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f0000000240)) 12:48:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @typedef, @int, @const, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:48:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000001380)=[{0x0}, {&(0x7f00000002c0)="ce", 0x1}], 0x2}, 0x0) 12:48:12 executing program 5: mknod$loop(&(0x7f0000000240)='./file1\x00', 0x6000, 0x1) [ 301.186943] Bluetooth: hci4: command 0x040f tx timeout [ 303.186010] Bluetooth: hci0: command 0x0401 tx timeout [ 303.265998] Bluetooth: hci4: command 0x0419 tx timeout 12:48:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)='`') 12:48:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000440)) 12:48:14 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 12:48:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) 12:48:14 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x39, 0x0, 0x0, "4e4df667ed03c16f3b1342cfcb9f42d6", "77729ca0d85927950afb1d0fbc9df82e7fc8b5225145c9f08a5ff2e8b06d88e65d33725b"}, 0x39, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:48:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)="1af36fbadb04a5b6ec0df38fb1775b7ccab434835606aaa9ba37efd0100074d3b9f0a1a72e76eb6aa6c07128b27c2efa1922a0e663269330afe61eaf29b28c6fa43def62959bb61cc76fc2fea3f08dbeb6a84a6bf76fdf5697379b53c4e158676284800a8e3239326bb6281046e158c143a2ab04d0c4c6a1282873d9ee1b1089f1ef39fb52377b7897ea63e883b6e0a1bb7c9e6d05b4485a04688876b98a976537", 0xa1}, {&(0x7f00000001c0)="6006127116b1537fd20eb5491061baf3045134ccb87d0bd62c8c", 0x1a}, {&(0x7f0000000200)="052d3a2da4dd9ad578971d8244abb7a47c40f5579f316f028ecd33ded31ef71a0b86ed2fbff443c7cadadd8b5faca97e92f6a375a984c28dc85a873f6123e28a23a190e0836691e663773dccb745c9de4174b4e4963d59a6b7d5fe7abffaaa65a71aa0b2ac438fd2b95c0799c3a1d61be17671725a57aefeb1f8bfdf10e817e4d435", 0x82}, {&(0x7f00000002c0)="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", 0x4a4}], 0x4, &(0x7f0000001400)=[{0x10}, {0x10}], 0x20}, 0x0) [ 303.448007] EXT4-fs (loop0): unable to read superblock 12:48:14 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/161) 12:48:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 12:48:14 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xffffffffffffffff, 0x200000) [ 303.503426] EXT4-fs (loop0): unable to read superblock 12:48:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$loop(0x0, 0x0, 0x40a80) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x8cc}}, {@allow_other='allow_other'}], [{@euid_gt={'euid>', 0xee01}}, {@uid_eq={'uid'}}, {@hash='hash'}, {@uid_eq={'uid'}}, {@dont_hash='dont_hash'}]}}) 12:48:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000009d40)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000040)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 12:48:15 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='mode=']) 12:48:15 executing program 4: syz_mount_image$tmpfs(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)="1af36fbadb04a5b6ec0df38fb1775b7ccab434835606aaa9ba37efd0100074d3b9f0a1a72e76eb6aa6c07128b27c2efa1922a0e663269330afe61eaf29b28c6fa43def62959bb61cc76fc2fea3f08dbeb6a84a6bf76fdf5697379b53c4e158676284800a8e3239326bb6281046e158c143a2ab04d0c4c6a1282873d9ee1b1089f1ef39fb52377b7897ea63e883b6e0a1bb7c9e6d05b4485a04688876b98a976537", 0xa1}, {&(0x7f00000001c0)="6006127116b1537fd20eb5491061baf3045134ccb87d0bd62c8c", 0x1a}, {&(0x7f0000000200)="052d3a2da4dd9ad578971d8244abb7a47c40f5579f316f028ecd33ded31ef71a0b86ed2fbff443c7cadadd8b5faca97e92f6a375a984c28dc85a873f6123e28a23a190e0836691e663773dccb745c9de4174b4e4963d59a6b7d5fe7abffaaa65a71aa0b2ac438fd2b95c0799c3a1d61be17671725a57aefeb1f8bfdf10e817e4d435", 0x82}, {&(0x7f00000002c0)="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", 0x4a0}], 0x4}, 0x0) 12:48:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="78000000090601"], 0x78}}, 0x0) 12:48:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004540)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004600)="e0", 0x1}], 0x1, &(0x7f0000004740)=[{0x10}], 0x10}, 0x40) [ 304.207178] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:15 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="9b") 12:48:15 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 12:48:15 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x800, 0x40a82) 12:48:15 executing program 1: rename(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff) 12:48:15 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 12:48:15 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000009, 0x10, 0xffffffffffffffff, 0x0) 12:48:15 executing program 1: readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:48:15 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8, 0x0) 12:48:15 executing program 3: link(&(0x7f0000000380)='./file0\x00', 0x0) 12:48:15 executing program 5: 12:48:15 executing program 4: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 12:48:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 12:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 12:48:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) recvmsg$kcm(r1, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) close(r1) 12:48:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) 12:48:15 executing program 3: 12:48:15 executing program 4: 12:48:15 executing program 1: 12:48:15 executing program 0: 12:48:15 executing program 5: 12:48:15 executing program 4: 12:48:15 executing program 3: 12:48:15 executing program 5: 12:48:15 executing program 1: 12:48:15 executing program 0: 12:48:16 executing program 0: 12:48:16 executing program 3: 12:48:16 executing program 4: 12:48:16 executing program 5: 12:48:16 executing program 2: 12:48:16 executing program 1: 12:48:16 executing program 3: 12:48:16 executing program 5: 12:48:16 executing program 1: 12:48:16 executing program 4: 12:48:16 executing program 0: 12:48:16 executing program 2: 12:48:16 executing program 1: 12:48:16 executing program 3: 12:48:16 executing program 0: 12:48:16 executing program 5: 12:48:16 executing program 4: 12:48:16 executing program 2: 12:48:16 executing program 0: 12:48:16 executing program 1: 12:48:16 executing program 3: 12:48:16 executing program 4: 12:48:16 executing program 5: 12:48:16 executing program 2: 12:48:16 executing program 1: 12:48:16 executing program 0: 12:48:16 executing program 3: 12:48:16 executing program 4: 12:48:16 executing program 5: 12:48:16 executing program 2: [ 305.266038] Bluetooth: hci0: command 0x0401 tx timeout 12:48:16 executing program 0: 12:48:16 executing program 3: 12:48:16 executing program 1: 12:48:16 executing program 4: 12:48:16 executing program 5: 12:48:16 executing program 2: 12:48:16 executing program 0: 12:48:16 executing program 3: 12:48:16 executing program 1: 12:48:16 executing program 4: 12:48:16 executing program 5: 12:48:16 executing program 2: 12:48:16 executing program 3: 12:48:16 executing program 0: 12:48:16 executing program 1: 12:48:16 executing program 4: 12:48:16 executing program 5: 12:48:16 executing program 2: 12:48:16 executing program 1: 12:48:16 executing program 4: 12:48:16 executing program 3: 12:48:16 executing program 0: 12:48:16 executing program 5: 12:48:16 executing program 3: 12:48:16 executing program 2: 12:48:16 executing program 4: 12:48:16 executing program 5: 12:48:16 executing program 1: 12:48:16 executing program 0: 12:48:17 executing program 3: 12:48:17 executing program 4: 12:48:17 executing program 2: 12:48:17 executing program 3: 12:48:17 executing program 1: 12:48:17 executing program 5: 12:48:17 executing program 0: 12:48:17 executing program 4: 12:48:17 executing program 3: 12:48:17 executing program 5: 12:48:17 executing program 4: 12:48:17 executing program 0: 12:48:17 executing program 2: 12:48:17 executing program 1: 12:48:17 executing program 3: 12:48:17 executing program 5: 12:48:17 executing program 1: 12:48:17 executing program 0: 12:48:17 executing program 2: 12:48:17 executing program 4: 12:48:17 executing program 5: 12:48:17 executing program 3: 12:48:17 executing program 1: 12:48:17 executing program 0: 12:48:17 executing program 2: 12:48:17 executing program 4: 12:48:17 executing program 1: 12:48:17 executing program 3: 12:48:17 executing program 5: 12:48:17 executing program 0: 12:48:17 executing program 2: 12:48:17 executing program 4: 12:48:17 executing program 1: 12:48:17 executing program 3: 12:48:17 executing program 5: 12:48:17 executing program 0: 12:48:17 executing program 2: 12:48:17 executing program 4: 12:48:17 executing program 3: 12:48:17 executing program 1: 12:48:17 executing program 0: 12:48:17 executing program 5: 12:48:17 executing program 2: 12:48:17 executing program 4: 12:48:17 executing program 1: 12:48:17 executing program 5: 12:48:17 executing program 3: 12:48:17 executing program 2: 12:48:17 executing program 0: 12:48:17 executing program 4: 12:48:17 executing program 1: 12:48:17 executing program 5: 12:48:17 executing program 2: 12:48:17 executing program 3: 12:48:17 executing program 0: 12:48:17 executing program 4: 12:48:17 executing program 5: 12:48:18 executing program 1: 12:48:18 executing program 2: 12:48:18 executing program 4: 12:48:18 executing program 3: 12:48:18 executing program 0: 12:48:18 executing program 5: 12:48:18 executing program 1: 12:48:18 executing program 2: 12:48:18 executing program 4: 12:48:18 executing program 3: 12:48:18 executing program 1: 12:48:18 executing program 5: 12:48:18 executing program 0: 12:48:18 executing program 1: 12:48:18 executing program 3: 12:48:18 executing program 4: 12:48:18 executing program 5: 12:48:18 executing program 2: 12:48:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3e, 0x0, 0x0) 12:48:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$packet(r0, 0x0, 0x0) 12:48:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x43, &(0x7f00000000c0), 0x8) 12:48:18 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={[{@huge_always='huge=always'}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 12:48:18 executing program 5: unshare(0x40000000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) setsockopt(r0, 0x0, 0x77edefbf, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000000)=0x54) 12:48:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, &(0x7f0000001000)) 12:48:18 executing program 0: 12:48:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)=[{}]) 12:48:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4b, 0x0, 0x0) 12:48:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 12:48:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000180)="95c428a76ac1a9fb5e82cfbed82391b3e14e9540d9f4f4554a12ebee1b9a01db", 0x20) [ 307.265430] IPVS: ftp: loaded support on port[0] = 21 12:48:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x7) [ 307.306700] ptrace attach of "/root/syz-executor.1"[8123] was attempted by "/root/syz-executor.1"[12554] 12:48:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0x5, 0x6, 0x501, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 12:48:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x6, 0x1b, &(0x7f00000000c0), 0x8) 12:48:18 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x0, 0x0) [ 307.493184] autofs4:pid:12594:autofs_fill_super: called with bogus options [ 307.519645] IPVS: ftp: loaded support on port[0] = 21 12:48:18 executing program 5: perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) 12:48:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 12:48:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 12:48:18 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}, {r1}], 0x2, 0x0, &(0x7f00000000c0)={[0x2]}, 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001680)={{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x3fbf, 0x3, 0x953d}}) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') write$FUSE_INIT(r2, 0x0, 0x0) 12:48:18 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x1}) 12:48:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x6703}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 12:48:19 executing program 4: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='fuse\x00', 0xffffffffffffffff) 12:48:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe8c6a66b231ffa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) [ 307.795827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:48:19 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000c40)='./file0\x00', 0x0) [ 307.880166] md: invalid raid superblock magic on ram96 [ 307.895424] md: ram96 does not have a valid v0.0 superblock, not importing! 12:48:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:19 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 12:48:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x48, 0x0, 0x0) 12:48:19 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}, {r1}], 0x2, 0x0, &(0x7f00000000c0)={[0x2]}, 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001680)={{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x3fbf, 0x3, 0x953d}}) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') write$FUSE_INIT(r2, 0x0, 0x0) [ 307.945331] md: md_import_device returned -22 12:48:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x6, 0x6ca, &(0x7f00000000c0), 0x8) 12:48:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x33, 0x0, 0x0) 12:48:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000240)={'sit0\x00', 0x0}) 12:48:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x0) 12:48:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, 0x0, 0x0) 12:48:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:48:19 executing program 5: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2, 0x2f, 0x0, @empty, @empty}}}}) 12:48:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:19 executing program 1: madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x10) 12:48:19 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000404) 12:48:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast2}, @xdp, @isdn, 0x0, 0x2}) 12:48:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:19 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:48:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x78, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x2}}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="11", 0x1, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000300)=""/161, &(0x7f0000000400)=""/137, &(0x7f0000000040)=""/55}) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0xa0042, 0x0) fcntl$lock(r1, 0x5, &(0x7f00000004c0)={0x1, 0x4, 0x0, 0x9, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) 12:48:19 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x5437, 0x0) 12:48:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:19 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) [ 308.516914] md: could not open unknown-block(0,96). [ 308.529943] md: md_import_device returned -6 [ 308.612682] EXT4-fs error (device loop0): ext4_quota_enable:5835: comm syz-executor.0: Bad quota inode # 3 [ 308.654185] md: could not open unknown-block(0,96). [ 308.659299] md: md_import_device returned -6 [ 308.670533] EXT4-fs warning (device loop0): ext4_enable_quotas:5872: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 308.804734] EXT4-fs (loop0): mount failed 12:48:20 executing program 4: rename(&(0x7f00000000c0)='./file0\x00', 0x0) 12:48:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x18, 0x0, 0x0) 12:48:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) 12:48:20 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, &(0x7f0000001000)) 12:48:20 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x5405, 0x0) 12:48:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:20 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1600bd7a, &(0x7f00000000c0), 0x8) 12:48:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="f217b4156b2862b4e4f4338c0375017a051380e2175980ebb6905f22bbb7fecd39b83a117d78de10b2e131db8aac7f9764d4b1b900e5a417996d00b5444b3c1e7c8727863093f3f0429e738d6ee7061b2c63c5717b356569daf6a453808983663ba6e7257d5ddddff9f17784ba9354a64f8e8ae2bd2ed08c9f48638c43847bea821fdea02455f79a003011aa", 0x8c) 12:48:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x42, 0x0, &(0x7f0000000140)) 12:48:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:20 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}, {r1}], 0x2, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f00000000c0)={[0x2]}, 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x1, 0x60, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@empty, @in=@dev}}, {{@in6=@empty}, 0x0, @in6=@private0}}, &(0x7f0000001280)=0xe4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0, 0x600) sendmmsg$alg(r3, 0x0, 0x0, 0x20000000) write$FUSE_INIT(r2, &(0x7f0000002680)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x8001, 0x2800008, 0x0, 0x7ff, 0x9, 0x9}}, 0x50) 12:48:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:48:20 executing program 5: syz_mount_image$iso9660(&(0x7f0000000940)='iso9660\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)) 12:48:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) read$FUSE(r0, 0x0, 0x0) 12:48:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, &(0x7f0000001000)) 12:48:20 executing program 3: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x49, &(0x7f00000000c0), 0x8) 12:48:20 executing program 3: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480), 0x4) 12:48:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x3) 12:48:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee01) 12:48:20 executing program 3: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:48:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) read$FUSE(r0, 0x0, 0x0) 12:48:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, 0x0, 0x0, 0x0, 0x3) 12:48:20 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 12:48:20 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:20 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xff}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 12:48:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x60000054) 12:48:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, 0x0, 0x0, 0x0, 0x3) 12:48:21 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) read$FUSE(r0, 0x0, 0x0) 12:48:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:48:21 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) 12:48:21 executing program 5: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000800)={0x0, 0x1, 0x0, 0xb3}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 12:48:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, 0x0, 0x0, 0x0, 0x3) 12:48:21 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:21 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) 12:48:21 executing program 4: r0 = add_key$keyring(&(0x7f00000011c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000012c0)="80", 0x1, r1) keyctl$update(0x2, r2, &(0x7f00000001c0)="a1", 0x1) 12:48:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0), 0x0, 0x0, 0x3) 12:48:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x10000}]}) 12:48:21 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 309.939901] md0: error: bitmap file is already in use [ 310.117320] md0: error: bitmap file is already in use 12:48:21 executing program 3: syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:21 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 310.222894] md: md0 stopped. 12:48:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:48:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0), 0x0, 0x0, 0x3) [ 310.316127] md: md0 stopped. 12:48:22 executing program 5: socketpair(0x28, 0x0, 0x200, &(0x7f0000000040)) 12:48:22 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:22 executing program 3: syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0), 0x0, 0x0, 0x3) 12:48:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) 12:48:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 12:48:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0, 0x3) 12:48:22 executing program 3: syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 310.900850] md: md0 stopped. [ 310.960778] md: md0 stopped. [ 311.054235] md: md0 stopped. 12:48:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) 12:48:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 12:48:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 12:48:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 311.185325] md: md0 stopped. 12:48:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0, 0x3) 12:48:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0, 0x3) 12:48:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@block={'block'}}]}) 12:48:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 12:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 12:48:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0, 0x0) 12:48:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000001200)={0x68000000, 0x0, 0x60, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x600) 12:48:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 12:48:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/1, &(0x7f0000000040)=0x1) [ 311.670880] md: md0 stopped. 12:48:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x12, 0x0, &(0x7f0000001000)) 12:48:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 12:48:23 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000001000)) 12:48:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x6, 0x6cb, &(0x7f00000000c0), 0x8) 12:48:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast2}, @xdp, @isdn}) [ 311.695206] md0: error: failed to get bitmap file [ 311.738153] md0: error: failed to get bitmap file [ 311.869228] md: md0 stopped. 12:48:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)={0x65, "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"}) 12:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:23 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:23 executing program 4: r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='Q', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 12:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:23 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x5435, 0x0) 12:48:23 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:23 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4481, 0x0) 12:48:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x16, 0x0, 0x0) 12:48:23 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r1}], 0x2, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f00000000c0), 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001680)={{0x0, 0x0, 0x2, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3fbf, 0x3, 0x953d}}) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x1, 0x60, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@empty, @in=@dev}}, {{@in6=@empty}, 0x0, @in6=@private0}}, &(0x7f0000001280)=0xe4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x600) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002680)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x8001, 0x2800008, 0xfac3, 0x7ff, 0x9, 0x9}}, 0x50) 12:48:23 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 312.036986] md: could not open unknown-block(0,86). [ 312.037011] md: md_import_device returned -6 [ 312.044490] md: could not open unknown-block(0,86). [ 312.044518] md: md_import_device returned -6 [ 312.133365] md: could not open unknown-block(0,86). [ 312.133390] md: md_import_device returned -6 [ 312.229443] md: could not open unknown-block(0,86). [ 312.229469] md: md_import_device returned -6 [ 312.390060] md: could not open unknown-block(0,86). 12:48:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:23 executing program 2: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x1, 0x4}) 12:48:23 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047dc", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) [ 312.424797] md: md_import_device returned -6 [ 312.477879] md: invalid raid superblock magic on ram96 [ 312.477892] md: ram96 does not have a valid v0.0 superblock, not importing! [ 312.477921] md: md_import_device returned -22 [ 312.562679] md: invalid raid superblock magic on ram96 [ 312.562691] md: ram96 does not have a valid v0.0 superblock, not importing! [ 312.562728] md: md_import_device returned -22 12:48:23 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r1}], 0x2, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f00000000c0), 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001680)={{0x0, 0x0, 0x2, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3fbf, 0x3, 0x953d}}) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x1, 0x60, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@empty, @in=@dev}}, {{@in6=@empty}, 0x0, @in6=@private0}}, &(0x7f0000001280)=0xe4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x600) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002680)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x8001, 0x2800008, 0xfac3, 0x7ff, 0x9, 0x9}}, 0x50) 12:48:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:23 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r1}], 0x2, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f00000000c0), 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001680)={{0x0, 0x0, 0x2, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3fbf, 0x3, 0x953d}}) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x1, 0x60, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@empty, @in=@dev}}, {{@in6=@empty}, 0x0, @in6=@private0}}, &(0x7f0000001280)=0xe4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x600) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002680)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x8001, 0x2800008, 0xfac3, 0x7ff, 0x9, 0x9}}, 0x50) 12:48:23 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x8, @scatter={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:24 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x5409, 0x0) 12:48:24 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x5432, 0x0) 12:48:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x8, @scatter={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:24 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x43, 0x0, 0x0) [ 312.921574] md: could not open unknown-block(0,86). [ 312.921603] md: md_import_device returned -6 [ 312.991119] md: could not open unknown-block(0,86). [ 312.991146] md: md_import_device returned -6 12:48:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:24 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x8, @scatter={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 12:48:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) 12:48:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, &(0x7f0000001000)) 12:48:24 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) [ 313.391041] md: could not open unknown-block(0,86). [ 313.396182] md: md_import_device returned -6 12:48:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000100)) 12:48:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0xb, 0x0, 0x0) 12:48:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180), &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:24 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 12:48:24 executing program 1: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:24 executing program 2: 12:48:24 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 12:48:24 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x87}, 0x40) 12:48:24 executing program 1: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180), &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 12:48:24 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 12:48:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180), &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) 12:48:25 executing program 1: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 12:48:25 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, r0/1000+10000}}, 0x0) 12:48:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="ca0e1d4ff4efb964641164aa2d8d7958ef3c136c", 0x14) 12:48:25 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:48:25 executing program 2: 12:48:25 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:25 executing program 0: 12:48:25 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:25 executing program 2: 12:48:25 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x68000000, 0x0, 0x56, 0x0}) 12:48:25 executing program 0: 12:48:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x928, 0x0) 12:48:25 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:25 executing program 2: 12:48:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 0: 12:48:25 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:25 executing program 2: 12:48:25 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:25 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x928, 0x0) 12:48:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a40", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:25 executing program 0: 12:48:25 executing program 2: 12:48:25 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x928, 0x0) 12:48:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 12:48:25 executing program 2: 12:48:25 executing program 0: 12:48:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a40", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 12:48:25 executing program 2: 12:48:25 executing program 0: 12:48:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a40", &(0x7f0000000200)=""/158, 0x1000, 0x22, 0x0, 0x0}) 12:48:25 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:25 executing program 2: 12:48:26 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 12:48:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", 0x0, 0x1000, 0x22, 0x0, 0x0}) 12:48:26 executing program 0: [ 314.826463] md: could not open unknown-block(0,86). 12:48:26 executing program 2: [ 314.848128] md: md_import_device returned -6 12:48:26 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:26 executing program 1: 12:48:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", 0x0, 0x1000, 0x22, 0x0, 0x0}) 12:48:26 executing program 5: 12:48:26 executing program 0: 12:48:26 executing program 2: 12:48:26 executing program 1: 12:48:26 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x928, 0x0) 12:48:26 executing program 0: 12:48:26 executing program 5: 12:48:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", 0x0, 0x1000, 0x22, 0x0, 0x0}) 12:48:26 executing program 2: 12:48:26 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x928, 0x0) 12:48:26 executing program 1: 12:48:26 executing program 5: 12:48:26 executing program 0: 12:48:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x22, 0x0, 0x0}) 12:48:26 executing program 2: 12:48:26 executing program 0: 12:48:26 executing program 5: 12:48:26 executing program 1: 12:48:26 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x928, 0x0) 12:48:26 executing program 0: 12:48:26 executing program 2: 12:48:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:26 executing program 1: 12:48:26 executing program 5: 12:48:26 executing program 4: 12:48:26 executing program 0: 12:48:26 executing program 1: 12:48:26 executing program 2: 12:48:26 executing program 3: 12:48:26 executing program 0: 12:48:26 executing program 1: 12:48:26 executing program 5: 12:48:26 executing program 4: 12:48:26 executing program 3: 12:48:26 executing program 0: 12:48:26 executing program 2: 12:48:26 executing program 5: 12:48:26 executing program 1: 12:48:26 executing program 4: 12:48:26 executing program 3: 12:48:26 executing program 2: 12:48:26 executing program 0: 12:48:26 executing program 5: 12:48:27 executing program 4: 12:48:27 executing program 1: 12:48:27 executing program 2: 12:48:27 executing program 0: 12:48:27 executing program 4: 12:48:27 executing program 3: 12:48:27 executing program 5: 12:48:27 executing program 1: 12:48:27 executing program 2: 12:48:27 executing program 4: 12:48:27 executing program 0: 12:48:27 executing program 1: 12:48:27 executing program 5: 12:48:27 executing program 3: 12:48:27 executing program 2: 12:48:27 executing program 1: 12:48:27 executing program 3: 12:48:27 executing program 0: 12:48:27 executing program 4: 12:48:27 executing program 2: 12:48:27 executing program 5: 12:48:27 executing program 4: 12:48:27 executing program 1: 12:48:27 executing program 2: 12:48:27 executing program 3: 12:48:27 executing program 0: 12:48:27 executing program 5: 12:48:27 executing program 4: 12:48:27 executing program 1: 12:48:27 executing program 5: 12:48:27 executing program 4: 12:48:27 executing program 3: 12:48:27 executing program 0: 12:48:27 executing program 2: 12:48:27 executing program 1: 12:48:27 executing program 4: 12:48:27 executing program 0: 12:48:27 executing program 5: 12:48:27 executing program 3: 12:48:27 executing program 2: 12:48:27 executing program 4: 12:48:27 executing program 1: 12:48:27 executing program 0: 12:48:27 executing program 5: 12:48:27 executing program 3: 12:48:27 executing program 2: 12:48:27 executing program 4: 12:48:27 executing program 1: 12:48:28 executing program 0: 12:48:28 executing program 2: 12:48:28 executing program 3: 12:48:28 executing program 4: 12:48:28 executing program 5: 12:48:28 executing program 1: 12:48:28 executing program 4: 12:48:28 executing program 3: 12:48:28 executing program 0: 12:48:28 executing program 2: 12:48:28 executing program 5: 12:48:28 executing program 1: 12:48:28 executing program 3: 12:48:28 executing program 4: 12:48:28 executing program 1: 12:48:28 executing program 2: 12:48:28 executing program 0: 12:48:28 executing program 5: 12:48:28 executing program 3: 12:48:28 executing program 4: 12:48:28 executing program 1: 12:48:28 executing program 2: 12:48:28 executing program 5: 12:48:28 executing program 3: 12:48:28 executing program 0: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') openat$nvram(0xffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x4c040) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000800)={0x20, 0x0, 0xc2000000}) r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xcb, 0x2, 0x1000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000010c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000160600000ee60000bf050000000000001f650000000000006507000002000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123c090014e8fb87efecdcb7385847954016ad119126222b22ff81971ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db8b2d89fcc8af461b2a74af360eace66cec40d927006bd666c8122217c2792d03070806d0cc5bf6fec345ae9606c3c1a3000c94df67ae6083062ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e090012086dee84efd375f0642ed261765d3b9efdfbed9b430bcf04060000bdff1c8bcfc00300000000000000ab997c8bef9aa55841caa57eddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cf9e4e2d23f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b5e45a209d48d6dc2389d7f34cb9c02cf517c8ed7a9b6159ce895101c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d262845762f6b0a284040000005cc34ae0706c9098dd84ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00ff03d5314fa8d37932055bb6bce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1280251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda25b5aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f8599df272602ca901b58a9e2dbf16dd0322d0bb3ceb1b01752340bcbbf731701b2b1768aabb9a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abf038753c0aa220cdce78b9346adbd72b293e66ef1a04905aaf6bd31e8d40d425d21232956ee45935d7adb2bf9fb37ff145472c58dbc8dbd8d0cde99df7070000000000006d5cf98e2341fae759fb84c9f8ec46ec9af324d13d1b2651bdf298c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfcbf89eaf55a55c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afa6e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe1416229b49b647fb893c87d466d7eb9ca05e74120de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b83eeced66fe71bbe2c055660d23af1c9a83b78d0fde1f9dd526858a320563807a1ef41829913ce0b280010dca0cb3a98a8986e8e656dcaa6ae4ee6717a29e50450688763f1b17c156b860ba0d5a121d00ceac30ef5e104c43d76074c3884cb8fa504ebc94f7c83e90b6cad8d2a027bd585f4472cfb004cd9f09995"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 12:48:28 executing program 4: 12:48:28 executing program 1: 12:48:28 executing program 3: 12:48:28 executing program 5: 12:48:28 executing program 2: 12:48:28 executing program 0: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') openat$nvram(0xffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x4c040) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000800)={0x20, 0x0, 0xc2000000}) r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xcb, 0x2, 0x1000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 12:48:28 executing program 4: 12:48:28 executing program 1: 12:48:28 executing program 5: 12:48:28 executing program 3: 12:48:28 executing program 2: 12:48:28 executing program 4: 12:48:28 executing program 1: 12:48:28 executing program 3: 12:48:28 executing program 5: 12:48:28 executing program 4: 12:48:28 executing program 2: 12:48:29 executing program 0: 12:48:29 executing program 1: 12:48:29 executing program 3: 12:48:29 executing program 5: 12:48:29 executing program 2: 12:48:29 executing program 4: 12:48:29 executing program 5: 12:48:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 12:48:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 12:48:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:48:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') read$FUSE(r0, 0x0, 0x0) 12:48:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000a00)={'geneve0\x00', @ifru_addrs=@ipx}) 12:48:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:48:29 executing program 3: 12:48:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002240)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 12:48:29 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) 12:48:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000008dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10043, 0x0) 12:48:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 12:48:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x4d, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x4d, 0x0, @opaque="94a80a757161cd7f31275963c566958bfa9cdbd3ec162b8b3f870789858c8108101a2bf0065409ea334fdedd4a8d39a50b90cd333067de96572ee70646d8a84ffd4864b6c3"}}}}}}, 0x0) 12:48:29 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) 12:48:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 12:48:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:48:29 executing program 0: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 12:48:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@volatile, @typedef, @int, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x97}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 12:48:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 12:48:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') 12:48:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x0, 0x238, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1020}}, @common=@unspec=@mac={{0x30, 'mac\x00'}, {@remote}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'vlan1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b3b4c10baecdfcd82ec9e4f652ee002f7357a5a9eb23df7c1a2931d9269"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:48:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 12:48:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 12:48:29 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 12:48:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) 12:48:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000017a80)={0x2020}, 0x2020) 12:48:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 318.754716] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:48:30 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x698301, 0x0) 12:48:30 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/config\x00') 12:48:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:48:32 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) rmdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 12:48:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x10, 0x2, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a5c76e252922cb18f012e2aba00000001ff0b3836005404b0e0301a4ce875f2e3b15f0000000000000101013c1811039e15775027ecce6616f300db1c00010000000000000b497400004b000000097fc2c64f00000000000000000000000000000400"}, 0x80) getsockname$packet(r5, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x46) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003460000dce8e4240669d92c8633", @ANYRES32=r6], 0x2}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x84ffde, 0x0) 12:48:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000c180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 12:48:32 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) 12:48:32 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xec2e2bf1caf59c23, 0x0) 12:48:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') read$FUSE(r0, 0x0, 0x0) 12:48:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') read$FUSE(r0, 0x0, 0x0) 12:48:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 12:48:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@volatile, @typedef]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:48:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x7d) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 12:48:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') read$FUSE(r0, &(0x7f0000003a00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:48:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) accept$inet(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x40c0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x0, 0x238, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1020}}, @common=@unspec=@mac={{0x30, 'mac\x00'}, {@remote}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'vlan1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b3b4c10baecdfcd82ec9e4f652ee002f7357a5a9eb23df7c1a2931d9269"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x3) 12:48:33 executing program 5: socketpair(0x2, 0x0, 0x100, 0x0) 12:48:33 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x41c985, 0x0) 12:48:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:48:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) 12:48:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) dup3(r1, r2, 0x0) 12:48:33 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 12:48:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@empty, @in6=@mcast1}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x74}, @void, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x1fc, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC=r3, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 12:48:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:48:35 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a5c76e252922cb18f012e2aba00000001ff0b3836005404b0e0301a4ce875f2e3b15f0000000000000101013c1811039e15775027ecce6616f300db1c00010000000000000b497400004b000000097fc2c64f00000000000000000000000000000400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x46) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003460000dce8e4240669d92c8633", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 12:48:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 12:48:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:48:35 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 12:48:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 12:48:35 executing program 3: add_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0x0, 0xa, 0x0) 12:48:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0xc233b3cde8bd33b5, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 12:48:36 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 12:48:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 12:48:36 executing program 2: r0 = getpid() tkill(r0, 0x12) 12:48:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 12:48:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) uname(&(0x7f0000000000)) sendmmsg$unix(r0, &(0x7f0000000140), 0x2c, 0x0) 12:48:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000001c0)={'vlan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 12:48:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') 12:48:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 12:48:36 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 12:48:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:48:36 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 12:48:36 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:48:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:48:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 12:48:36 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 12:48:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 12:48:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 12:48:37 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:48:37 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:48:37 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0xffffffffffffffff}) 12:48:37 executing program 4: writev(0xffffffffffffffff, &(0x7f00000046c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 12:48:37 executing program 3: shmget(0x3, 0x1000, 0x608, &(0x7f0000ffb000/0x1000)=nil) 12:48:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:48:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 12:48:37 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 12:48:37 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0d50ad9ca2cfed4, 0x0) 12:48:37 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:48:37 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fchmod(r0, 0x0) 12:48:37 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 12:48:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000400)=[{r0, 0x4}], 0x1, 0x5) 12:48:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:48:37 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x1}, 0xc) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3800) 12:48:37 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 12:48:37 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:48:37 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) lseek(r0, 0x0, 0x0) 12:48:37 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000180)) 12:48:37 executing program 5: r0 = open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) fcntl$dupfd(r0, 0x740ea611e038d10e, 0xffffffffffffffff) 12:48:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r1) fcntl$setown(r2, 0x6, r3) 12:48:37 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 12:48:37 executing program 2: 12:48:37 executing program 0: 12:48:37 executing program 5: 12:48:37 executing program 3: 12:48:37 executing program 4: 12:48:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 12:48:37 executing program 2: 12:48:37 executing program 1: 12:48:37 executing program 5: 12:48:37 executing program 3: 12:48:37 executing program 4: 12:48:37 executing program 2: 12:48:37 executing program 0: msgget(0x3, 0x200) 12:48:37 executing program 1: 12:48:37 executing program 5: 12:48:37 executing program 3: 12:48:37 executing program 4: 12:48:37 executing program 5: 12:48:37 executing program 0: 12:48:37 executing program 2: 12:48:37 executing program 3: 12:48:37 executing program 1: 12:48:37 executing program 4: 12:48:37 executing program 2: 12:48:37 executing program 0: 12:48:37 executing program 5: 12:48:38 executing program 1: 12:48:38 executing program 3: 12:48:38 executing program 4: 12:48:38 executing program 5: 12:48:38 executing program 2: 12:48:38 executing program 0: 12:48:38 executing program 3: 12:48:38 executing program 1: 12:48:38 executing program 5: 12:48:38 executing program 4: 12:48:38 executing program 2: 12:48:38 executing program 3: 12:48:38 executing program 0: 12:48:38 executing program 1: 12:48:38 executing program 5: 12:48:38 executing program 3: 12:48:38 executing program 4: 12:48:38 executing program 2: 12:48:38 executing program 0: 12:48:38 executing program 3: 12:48:38 executing program 1: 12:48:38 executing program 5: 12:48:38 executing program 4: 12:48:38 executing program 3: 12:48:38 executing program 2: 12:48:38 executing program 0: 12:48:38 executing program 1: 12:48:38 executing program 3: 12:48:38 executing program 4: 12:48:38 executing program 5: 12:48:38 executing program 2: 12:48:38 executing program 0: 12:48:38 executing program 3: 12:48:38 executing program 1: 12:48:38 executing program 0: 12:48:38 executing program 2: 12:48:38 executing program 5: 12:48:38 executing program 0: 12:48:38 executing program 4: 12:48:38 executing program 3: 12:48:38 executing program 1: 12:48:38 executing program 2: 12:48:38 executing program 0: 12:48:38 executing program 4: 12:48:38 executing program 5: 12:48:38 executing program 3: 12:48:38 executing program 1: 12:48:38 executing program 2: 12:48:38 executing program 4: 12:48:38 executing program 0: 12:48:38 executing program 5: 12:48:38 executing program 3: 12:48:38 executing program 1: 12:48:38 executing program 0: 12:48:38 executing program 4: 12:48:38 executing program 5: 12:48:38 executing program 2: 12:48:38 executing program 3: 12:48:39 executing program 2: 12:48:39 executing program 0: 12:48:39 executing program 4: 12:48:39 executing program 1: 12:48:39 executing program 5: 12:48:39 executing program 3: 12:48:39 executing program 2: 12:48:39 executing program 1: 12:48:39 executing program 4: 12:48:39 executing program 5: 12:48:39 executing program 0: 12:48:39 executing program 3: 12:48:39 executing program 5: 12:48:39 executing program 1: 12:48:39 executing program 4: 12:48:39 executing program 0: 12:48:39 executing program 3: 12:48:39 executing program 2: 12:48:39 executing program 1: 12:48:39 executing program 0: 12:48:39 executing program 5: 12:48:39 executing program 3: 12:48:39 executing program 4: 12:48:39 executing program 2: 12:48:39 executing program 1: 12:48:39 executing program 0: 12:48:39 executing program 3: 12:48:39 executing program 5: 12:48:39 executing program 4: 12:48:39 executing program 2: 12:48:39 executing program 1: 12:48:39 executing program 0: 12:48:39 executing program 5: 12:48:39 executing program 3: 12:48:39 executing program 4: 12:48:39 executing program 2: 12:48:39 executing program 0: 12:48:39 executing program 1: 12:48:39 executing program 5: 12:48:39 executing program 3: 12:48:39 executing program 4: 12:48:39 executing program 2: 12:48:39 executing program 0: 12:48:39 executing program 1: 12:48:39 executing program 3: 12:48:39 executing program 5: 12:48:39 executing program 4: 12:48:39 executing program 2: 12:48:39 executing program 1: 12:48:39 executing program 0: 12:48:39 executing program 3: 12:48:39 executing program 5: 12:48:39 executing program 4: 12:48:39 executing program 2: 12:48:39 executing program 3: 12:48:39 executing program 0: 12:48:39 executing program 1: 12:48:40 executing program 3: 12:48:40 executing program 1: 12:48:40 executing program 0: 12:48:40 executing program 4: 12:48:40 executing program 5: 12:48:40 executing program 2: 12:48:40 executing program 0: 12:48:40 executing program 3: 12:48:40 executing program 1: 12:48:40 executing program 4: 12:48:40 executing program 2: 12:48:40 executing program 5: 12:48:40 executing program 3: 12:48:40 executing program 0: 12:48:40 executing program 1: 12:48:40 executing program 5: 12:48:40 executing program 2: 12:48:40 executing program 4: 12:48:40 executing program 3: 12:48:40 executing program 1: 12:48:40 executing program 5: 12:48:40 executing program 0: 12:48:40 executing program 3: 12:48:40 executing program 4: 12:48:40 executing program 2: 12:48:40 executing program 1: 12:48:40 executing program 5: 12:48:40 executing program 4: 12:48:40 executing program 3: 12:48:40 executing program 0: 12:48:40 executing program 2: 12:48:40 executing program 1: 12:48:40 executing program 3: 12:48:40 executing program 5: 12:48:40 executing program 4: 12:48:40 executing program 0: 12:48:40 executing program 2: 12:48:40 executing program 4: 12:48:40 executing program 1: 12:48:40 executing program 5: 12:48:40 executing program 3: 12:48:40 executing program 0: 12:48:40 executing program 3: 12:48:40 executing program 4: 12:48:40 executing program 2: 12:48:40 executing program 1: 12:48:40 executing program 5: 12:48:40 executing program 4: 12:48:40 executing program 2: 12:48:41 executing program 0: 12:48:41 executing program 3: 12:48:41 executing program 5: 12:48:41 executing program 1: 12:48:41 executing program 4: 12:48:41 executing program 2: 12:48:41 executing program 5: 12:48:41 executing program 1: 12:48:41 executing program 0: 12:48:41 executing program 3: 12:48:41 executing program 4: 12:48:41 executing program 2: 12:48:41 executing program 0: 12:48:41 executing program 5: 12:48:41 executing program 4: 12:48:41 executing program 2: 12:48:41 executing program 1: 12:48:41 executing program 5: 12:48:41 executing program 3: 12:48:41 executing program 4: 12:48:41 executing program 2: 12:48:41 executing program 0: 12:48:41 executing program 5: 12:48:41 executing program 3: 12:48:41 executing program 1: 12:48:41 executing program 2: 12:48:41 executing program 4: fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) dup(r0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xf3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 12:48:41 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e23}}}, 0x4c}}, 0x0) 12:48:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="0c268a927f1f6588b967481241ba78609236ac5cf6e6ae966aa2d0d12e8f87cdbeb1595ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a08fecf93a1a7511bf746bec66bae3fe494f74556d3f0adaa69143bef2c249da993099c6bd51ac", 0x6b, 0x20c49a, 0x0, 0x0) 12:48:41 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:41 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 330.356204] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:41 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:41 executing program 5: ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) [ 330.522690] md: md0 stopped. 12:48:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) 12:48:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:41 executing program 5: ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 12:48:42 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 330.646701] md: md0 stopped. [ 330.711511] md: md0 stopped. 12:48:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:42 executing program 5: ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 12:48:42 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000280)={@private=0xa010102, @remote, @empty}, 0xc) lstat(0x0, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) 12:48:42 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:42 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:42 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:42 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 331.138927] md: md0 stopped. [ 331.204139] md: md0 stopped. 12:48:42 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:42 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:42 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:42 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 331.442521] md: md0 stopped. 12:48:42 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:42 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:42 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:42 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:42 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 12:48:42 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:42 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:43 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 12:48:43 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 331.830758] md: md0 stopped. 12:48:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 12:48:43 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 12:48:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1267, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:43 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:43 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:43 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 331.999259] md: md0 stopped. 12:48:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f00000000c0)={{0x1, @name="bad9d2a96cd200680e8911a55706abd25999472431c14429ff01c4a027db534d"}, "348c9eac0515aa85d5827e410d9013124983f90854f178a75a5aa25b3a1db4ca", 0x2}) 12:48:43 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:43 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1274, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 332.062114] md: could not open unknown-block(0,86). [ 332.074076] md: md_import_device returned -6 12:48:43 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x2, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:43 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 332.140685] md: md0 stopped. 12:48:43 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1275, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0)=0x93e, 0xece7, 0x8dc97f8133b2a0d7) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r4, 0x200}, &(0x7f0000000080)=0x8) 12:48:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:43 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:43 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x2, 0x0) 12:48:43 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1276, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:43 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:43 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, 0x0) 12:48:43 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:43 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 332.485027] md: Autodetecting RAID arrays. [ 332.502362] md: autorun ... [ 332.515760] md: ... autorun DONE. 12:48:43 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2201, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:43 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, 0x0) 12:48:43 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:43 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x922, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:43 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 332.614649] md: Autodetecting RAID arrays. 12:48:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:43 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:43 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x922, 0x0) [ 332.640449] md: autorun ... [ 332.652093] md: ... autorun DONE. 12:48:43 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 332.702014] md: md0 stopped. 12:48:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:48:43 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2203, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:44 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2205, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 332.826190] md: md0 stopped. 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x2, 0x0) 12:48:44 executing program 2: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x3, 0x4) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x5) 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, 0x0) 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, 0x0) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2270, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 332.995129] md: md0 stopped. 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90a, 0x0) 12:48:44 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x420200, 0x80) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400d724", @ANYRES16=0x0, @ANYBLOB="040026bd7000fedbdf252d0000001f004500db0ed21f2f23788c9bb29e53cbdd3515746fc44d014c0331fa21fc00"], 0x34}, 0x1, 0x0, 0x0, 0x20008884}, 0x8080) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000000c0)={0xc, @raw_data="8f2af92ec8030143b50c73d62e058a42838319775f3ea85c8026d56e24cc1730532ce6f76fcde6e46cb823a53b674aa3e26468d4709f3cf43d8a82a5583d15f69bd8a88673db313e1941648655132d59a5c79c12009516b54c8e1a850de4b64aee2dfbe86e2015ee7ff59b751b5a55476b88a6995e72a8a2fe072dd8f437a718344901790c682834ba462abc107d1ca64ff9bdaaf2f55dfa4316d76c49c3328f7d5324e3a22631371413473882a9ad5b54d4c9a8c7ee4c8bd31eaab3192c0037d8dcf3698f0bb4d4"}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000280), 0x2) ioctl$BLKPG(r1, 0x928, 0x0) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x935, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, 0x0) [ 333.115476] md: md0 stopped. 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x935, 0x0) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2272, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x220101, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x2, 0x8, 0x101, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0xfffffff8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}]}, 0x34}, 0x1, 0x0, 0x0, 0x40008}, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x4, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x928, 0x0) [ 333.214174] md: md0 stopped. 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x922, 0x0) 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, 0x0) 12:48:44 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x64280, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) [ 333.345513] md: md0 stopped. 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:44 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2276, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, 0x0) 12:48:44 executing program 2: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x2, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) [ 333.467077] md: md0 stopped. 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1260, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x2, 0x0) 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, 0x0) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2279, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, 0x0) 12:48:44 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x135102, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xc0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) 12:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1260, 0x0) 12:48:44 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, 0x0) 12:48:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1261, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x935, 0x0) 12:48:44 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x84000, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @identifier="ddd3a1331e10d6e2a979ebe8086a2195"}}) poll(&(0x7f0000000000)=[{r0}, {r0, 0x9000}, {r2, 0x611}, {r0, 0xa0}, {r0, 0x88}, {r3, 0x4048}, {r0, 0x102}], 0x7, 0x97) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227b, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, 0x0) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1261, 0x0) 12:48:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, 0x0) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227c, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 333.815882] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, 0x0) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1263, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, 0x0) [ 333.883196] md: Autodetecting RAID arrays. [ 333.899266] md: autorun ... [ 333.938755] md: ... autorun DONE. 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:45 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x608803, 0x0) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, r3, {0x7, 0x1f, 0xfffffffe}}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, r3}, 0x10) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000100)) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f00000000c0)={0xfc, "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"}) ioctl$BLKPG(r4, 0x928, 0x0) 12:48:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x922, 0x0) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, 0x0) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1264, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1263, 0x0) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:45 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x20000) r2 = openat(r1, &(0x7f0000000340)='./file0\x00', 0x80000, 0x80) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000380)=0x9, 0x4) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x15, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf4, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_TUPLE_MASTER={0x38, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @multicast1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40000}, 0x48000) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1260, 0x0) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1265, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1264, 0x0) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1261, 0x0) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1265, 0x0) 12:48:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, 0x0) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, 0x0) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2282, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1268, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, 0x0) 12:48:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x935, 0x0) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1263, 0x0) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2283, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, 0x0) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1268, 0x0) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1274, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1264, 0x0) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:45 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, 0x0) 12:48:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 12:48:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1276, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1265, 0x0) 12:48:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1274, 0x0) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, 0x0) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, 0x0) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1277, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2287, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1276, 0x0) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1260, 0x0) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1277, 0x0) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1268, 0x0) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2288, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1278, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1261, 0x0) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2289, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1279, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1278, 0x0) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, 0x0) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1279, 0x0) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1274, 0x0) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5382, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1263, 0x0) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127a, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000004400)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="110700000000ffffffff0900000008000300bde41e4ad6aa3f42cfb5e0316fe10c32e5283c6dc709da669605482fabf55e39c98f16c02d831c36be430bf92aea8458fb8ed426bbfc3c58116c990ba549ddd2a781de9530284bf3109e60b5b7fee4f3484344d8de2a2c2c32113c3fc3c7500f3bfb096a00e27e78a9d9671d6f43de978417f76e66bb83bb499507db1b1e7f9fdc7fe36f352128aac8d3eb4a9fed35a5de2c9aa8be603c51d862e9fbd7d50eed661f5ba1ef11adfcf1aa7e7a25d6c71ae6c3c252f365c72c707484f5a1142d51", @ANYRESOCT, @ANYBLOB="54fd91e399366c6dbc4994cf95a643b41e6f96ec2d6b73c86dbb008ea5534fd880112214ab"], 0x1c}}, 0x44005) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000004540)=ANY=[@ANYRES32, @ANYRESOCT=r0, @ANYBLOB="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"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000007c40)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0800000000000000f3ffffff08000100666c9a980000000003f9ffffffffffffff0002800800010000000000e2be15c71349d008b4fc8952586984db9a"], 0x44}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007900)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/189, 0xbd}, {&(0x7f0000000300)=""/133, 0x85}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/41, 0x29}, {&(0x7f00000013c0)=""/87, 0x57}], 0x6, &(0x7f00000014c0)=""/97, 0x61}, 0x52}, {{&(0x7f0000001540)=@un=@abs, 0x80, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/75, 0x4b}], 0x1}, 0x8}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/32, 0x20}, {&(0x7f00000026c0)=""/72, 0x48}, {&(0x7f0000002740)=""/216, 0xd8}], 0x4, &(0x7f0000002880)=""/209, 0xd1}, 0x2}, {{&(0x7f0000002980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/164, 0xa4}, {&(0x7f0000003ac0)=""/209, 0xd1}, {&(0x7f0000003bc0)=""/119, 0x77}, {&(0x7f0000003c40)=""/27, 0x6e}], 0x5, &(0x7f0000003d00)=""/173, 0xad}, 0x4}, {{&(0x7f0000003dc0)=@in, 0x80, &(0x7f00000053c0)=[{&(0x7f0000003e40)=""/70, 0x46}, {&(0x7f0000003ec0)=""/77, 0x4d}, {&(0x7f0000003f40)=""/247, 0xf7}, {&(0x7f0000004040)=""/221, 0xdd}, {&(0x7f0000004140)=""/206, 0xce}, {&(0x7f0000007cc0)=""/4104, 0x1008}, {&(0x7f0000005240)=""/66, 0x42}, {&(0x7f00000052c0)=""/148, 0x94}, {&(0x7f0000005380)=""/58, 0x3a}], 0x9, &(0x7f0000005480)=""/4096, 0x1000}}, {{&(0x7f0000006480)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000077c0)=[{&(0x7f0000006500)=""/26, 0x1a}, {&(0x7f0000006540)=""/189, 0xbd}, {&(0x7f0000006600)=""/7, 0x7}, {&(0x7f0000006640)=""/169, 0xa9}, {&(0x7f0000006700)=""/4096, 0x1000}, {&(0x7f0000007700)=""/190, 0xbe}], 0x6, &(0x7f0000007840)=""/151, 0x97}, 0x4}], 0x6, 0x10160, &(0x7f0000007a80)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007ac0)={0x0, @dev, @loopback}, &(0x7f0000007b00)=0xc) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x7) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000007c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50129a8}, 0xc, &(0x7f0000007bc0)={&(0x7f0000004300)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080025bd700008000000190000004000018008000100", @ANYRES32=r6, @ANYBLOB="080003000000000008000100", @ANYRES32=r7, @ANYBLOB="080003000000000008000100", @ANYRES32=r8, @ANYBLOB="14000200765c7468315f746f5f62726964676500fda176a12b0ce3bcc724d66235cab2df2eccabef614792c223482c026e0374e187c4fff380693f50cbbf4019689e3a4ebe1a632b189407cdec2d5c87c8612185c0e0ed54"], 0x54}}, 0x8010) ioctl$BLKPG(r0, 0x928, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000004240)) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127a, 0x0) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1264, 0x0) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1276, 0x0) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127b, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127b, 0x0) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1277, 0x0) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1265, 0x0) 12:48:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8140, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0x2, 0x2, 0x6, 0x2800}) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, 0x0) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1278, 0x0) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, 0x0) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x8000, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127d, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127d, 0x0) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1279, 0x0) 12:48:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1268, 0x0) 12:48:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000000)=0x662d) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000000c0)={"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"}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x928, 0x0) 12:48:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127e, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:46 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127a, 0x0) 12:48:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5450, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127e, 0x0) 12:48:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x5d2]}, 0x8, 0x80000) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)=""/141) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x57, 0x8f52, 0x7ff, {0xfffe, 0x1}, {0xff, 0x9}, @period={0x59, 0x2514, 0x8000, 0xe127, 0x5, {0x9, 0x1, 0x6, 0x2}, 0x3, &(0x7f0000000040)=[0x2, 0x3, 0x3]}}) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127f, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127b, 0x0) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127f, 0x0) 12:48:47 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) r1 = accept(r0, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0x80) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5451, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1274, 0x0) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, 0x0) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, 0x0) 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1276, 0x0) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127d, 0x0) 12:48:47 executing program 2: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x123800) 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5460, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5451, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5451, 0x0) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1277, 0x0) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127e, 0x0) 12:48:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x72c8c2, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x40049409, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5452, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5452, 0x0) 12:48:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x8000, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0xa, 0x10, 0x3f, &(0x7f00000000c0)="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"}) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1278, 0x0) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5460, 0x0) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127f, 0x0) 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x4020940d, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5460, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1279, 0x0) 12:48:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x7, 0x90, 0x4, 0x9, 0x0, 0x7e97e642, 0x1400, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x1002, 0xffffffff, 0x949, 0x8, 0x3, 0x200, 0xffff}, 0xffffffffffffffff, 0x3, r0, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x928, 0x0) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, 0x0) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127a, 0x0) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0045878, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127b, 0x0) 12:48:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x40400, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) [ 336.516984] md0: error: failed to get bitmap file 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0045878, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 336.558927] md0: error: bitmap file is already in use 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40049409, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5451, 0x0) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40049409, 0x0) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5452, 0x0) 12:48:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, 0x0) 12:48:47 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioprio_get$uid(0x0, r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4329cf1210f3faed, 0x0) ioctl$BLKPG(r1, 0x928, 0x0) 12:48:47 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40081271, 0x0) 12:48:47 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5460, 0x0) 12:48:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0189436, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40081271, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127d, 0x0) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) 12:48:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)={{0x2, 0x54}, {0x8, 0x4}, 0xffffffb1, 0x0, 0x30}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, r1, 0x300, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x6c9, 0x5f}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff7}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x800}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004090) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x928, 0x0) 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc020660b, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x400c0930, 0x0) 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x400c0930, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127e, 0x0) [ 336.916106] md0: error: bitmap file is already in use 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40101283, 0x0) 12:48:48 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x130, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x59}}}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b40d46e9f497bd417caa471e006a75cc"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2952ad8691d971acbbd0518bf4d825a7"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="e484250ac38c481ab1ab188e402fbfaf"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfe}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="c5537f194f9e1549484a7ffecf526d09"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="642ff9ebc93aed9801c80cb1886a70d6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1f}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="aea0afe5eb079a51ad4989596be9d76a5661308a95e02543df3bddabb0880830"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffff}]}, @NL80211_ATTR_REKEY_DATA={0x60, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="a3162e5ee4ebf286993b7bd71ab5a5d243d4c7a01855a3d6"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="53a2f64ccc5f8c442fe0639de79143b842e888e80309bb31"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x602}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="5bb12cb60dc73da2b514bdfab941dbb1"}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000018}, 0x40880) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$BLKPG(r1, 0x928, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) ioctl$IOCTL_VMCI_INIT_CONTEXT(r3, 0x7a0, &(0x7f00000002c0)={@host}) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40049409, 0x0) 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40101283, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127f, 0x0) 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070c9, 0x0) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40081271, 0x0) 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070c9, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000000)=""/76, &(0x7f00000000c0)=0x4c) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, 0x0) 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070ca, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x2, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070ca, 0x0) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x400c0930, 0x0) 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070cd, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070cd, 0x0) 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x3, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40101283, 0x0) 12:48:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2080, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x425c00, 0x0) ioctl$BLKPG(r1, 0x928, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6}, 0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000600)=ANY=[@ANYBLOB="060000000000000007000500000000000000000000000000000200000000000000600000f8ffffff00feff49eda46bffffffffffff000000179fbd823e3a9b86e9e4f111131ee107942eb1e21947e257af5f54aace333c6f11867ab6318daaf52b4fae07c139f40cfbb8e30d8ed673c56809b8"]) ioctl$vim2m_VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000100)) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x400) ioctl$vim2m_VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000100)) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x298, r7, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x124, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ce43fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6129a435}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x775ce6cf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x696e1fc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x345aad5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16f24e2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1db11235}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f8d0ad9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46d8b8ae}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x592e7474}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e9907b0}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4793d5f8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c6884cb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e8807a7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c2fa35f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e97c15a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fd377f1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a150790}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x144, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7cd1fe5f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e26}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x263f9074}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f2a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56d938db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38cfef79}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x94df3f8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x106826ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x481ed445}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69394f44}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53e3ed36}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45cd5706}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b43}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x786e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42269e30}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe2b2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x640a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d2727dd}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x736c9abc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b12}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a64d35e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f7885ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x513f525d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c96dc28}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8892}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4875}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefc5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7bb752b8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc85d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1766c0b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d7c333c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e4c430f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x200dfcaa}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x298}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070c9, 0x0) 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140930, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5451, 0x0) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870c8, 0x0) 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x4, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070ca, 0x0) 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140937, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xe43, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x5, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cb, 0x0) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070cd, 0x0) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5452, 0x0) 12:48:48 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) ioctl$BLKPG(r1, 0x928, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x40000) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000040)="b64937695258cd202b67d5f04a1342feb3a6deebc8769a5c5ec714ed151f87f188ece5ee531e1f5cd2ac86be70155ecfa10d180138cd75ed26ae75faacb9b9d1c7388862cb15e9a967798f4517ad3e35b24ff738db35eefce6bb62d5ea299340efeead5a4df53edf9e0b3f0c0919bafcf6f8d42f10d6fc988f85493431a72d5ce910abc9248d5fed995816e852870f24b0a9f7c18ec5885dc921b77ea3d43b54239106f236989a4ecb6873ee1e83670ab8b85ad42ca2e26d0cf845cc7041034b5b914655c016502ac635a9e5682aeb40350b3fb5cf935fdcb789639b3c25a1cb8ea61b250057fdd7635f6badbd4b9b3752dead149bfc88") 12:48:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870c8, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5460, 0x0) 12:48:48 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cc, 0x0) 12:48:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x6, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:49 executing program 2: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x9, {0x1, 0x389, 0x6, 0x200}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x2942, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x400c040) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) r3 = signalfd(r1, &(0x7f0000000640)={[0x8]}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000680)=0x7) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz1\x00', {0x5, 0x5, 0x81, 0x2}, 0x23, [0xffffffff, 0x6, 0x1, 0x0, 0x20, 0x81, 0x0, 0x7, 0xb4, 0x9, 0xfffffff7, 0x1ff, 0x1ff, 0x7fffffff, 0x8, 0x5, 0x8c1, 0x8, 0x6, 0xffffff81, 0xffffffff, 0x1, 0x0, 0x2, 0x81, 0x4, 0xd, 0x2, 0x0, 0x101, 0x80, 0x8, 0x6, 0x1, 0x8, 0x8001, 0x101, 0x8, 0x8, 0x5, 0xfffffff9, 0x6, 0x0, 0x5, 0x3, 0x40000000, 0xffff8aa9, 0x15d0a992, 0xffffffff, 0x1, 0x2, 0x1, 0x2, 0x3, 0xfffffffa, 0xb7ae, 0x8, 0x6, 0x7, 0x0, 0xc813, 0x1, 0x0, 0x8000], [0xfffffff9, 0x4, 0x7, 0x101, 0x10, 0x1, 0x8, 0x10001, 0x5, 0xfffffffe, 0x5, 0x7, 0x10000, 0x4, 0x8000, 0x8000, 0x7e6, 0xd8, 0x80000000, 0x5, 0x20, 0x3, 0x7, 0x6, 0x4, 0x0, 0xfffffffd, 0x6, 0x80000001, 0xfff, 0x337, 0x9, 0x5, 0xfffffffd, 0x4c240000, 0xffff, 0x4, 0x8001, 0x5, 0xffffff80, 0x80000001, 0x80000001, 0x0, 0x5, 0x7fff, 0x5, 0x6, 0x400, 0x4, 0x7, 0x3, 0x10001, 0x20, 0x9f1, 0x450, 0x81, 0x2, 0x6, 0x4, 0x8001, 0x46, 0x9, 0x5f8a5227, 0x8], [0x7fffffff, 0x101, 0x7, 0x8, 0x4, 0x1, 0x8, 0x101, 0x0, 0x1f, 0xfffffeff, 0x1, 0x7fffffff, 0x9, 0xa5b0, 0x401, 0xefceed34, 0x3, 0x6, 0x0, 0x5, 0x3e, 0x9, 0x9, 0x400, 0x1, 0xe81e, 0x8000, 0xffffffd8, 0x1ff, 0x5, 0x1ff, 0xffff, 0x0, 0x1ff, 0x1, 0x3, 0x0, 0xffff, 0x9, 0xc1, 0x101, 0x81, 0x81, 0x1, 0x5, 0x3ff, 0x1000, 0x9, 0x3, 0x8, 0x10001, 0x6, 0x3, 0x9, 0x983f, 0x80000001, 0x7ff, 0x1, 0x4, 0x5, 0x38, 0x10001, 0x2], [0x8, 0x80000000, 0x8, 0x2, 0x3, 0x1, 0xfffffe00, 0xfff, 0x3f, 0x5, 0x4, 0xfffffffa, 0x4, 0x9, 0x7, 0xffff, 0x71b81513, 0x4, 0x3, 0x8001, 0x100, 0xd7e4, 0x8, 0x6, 0x7ff, 0x80000001, 0x9, 0xfffffff8, 0x99a, 0x1ff, 0x8, 0x2, 0x3, 0x8, 0x8, 0x8000, 0x28, 0x80, 0xf0a, 0x7, 0x7fffffff, 0xfffffffd, 0x3feb, 0x7, 0x3, 0xb3d7, 0x7, 0x9, 0x3, 0x7fffffff, 0x0, 0x7, 0x10001, 0x6, 0x7, 0x1f, 0x1ff, 0x0, 0x80, 0x1, 0xff, 0xb9, 0x3, 0xfffffff8]}, 0x45c) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000800), &(0x7f0000000840)=0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000100)) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000540)={@remote={[], 0x2}, 0x4, 'geneve0\x00'}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x0, 0xdd78, 0x63, 0x100, 0x6, 0x87f2}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r6, 0x928, 0x0) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cb, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, 0x0) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870c8, 0x0) 12:48:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x7, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 337.869173] md0: error: bitmap file is already in use 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cc, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40049409, 0x0) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cb, 0x0) 12:48:49 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000240)={0x75, 0xe0}) splice(r0, &(0x7f0000000280)=0x50f, 0xffffffffffffffff, &(0x7f00000002c0)=0x544f862a, 0x101, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000200)) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x29, 0x4) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x282300, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20f01, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008004}, 0x11) ioctl$BLKPG(r3, 0x928, 0x0) 12:48:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x9, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081270, 0x0) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40081271, 0x0) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cc, 0x0) 12:48:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xd, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081272, 0x0) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, 0x0) 12:48:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x40800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x2, 0x2, 0x6, 0x5, '\x00', 0x3bd16d31}) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x2, 0x101, 0x7a0f}, {{}, 0x15, 0x810e, 0x5}, {{0x77359400}, 0x15, 0x44ad, 0x3}, {{}, 0x3, 0x7ff, 0x3}, {{0x0, 0x2710}, 0x16, 0x6, 0x6}], 0x78) setreuid(0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="932765c715c9b76455e9956a70e07cd4f3bae916dde5cd1cc9e98efdbf80a2e0466e18d91d50fc58ccc14a1871e345a5f25bbefefbda423124aadbbde437654885a480012591061dbf4a5db7e7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r4, 0x3ff}, 0xc) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x400c0930, 0x0) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081270, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x800c0910, 0x0) 12:48:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xca, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081272, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40101283, 0x0) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 12:48:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x300, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x800c0910, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081270, 0x0) 12:48:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040025bd7000fcdbdf25060000000800020004000000080002000300000038000180060005004e24000014000400ff010000000000000000000000000001060001000a000000060005004e24000005000200e4000000"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x40081) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070c9, 0x0) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80480911, 0x0) 12:48:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x500, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081272, 0x0) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070ca, 0x0) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x800c0910, 0x0) 12:48:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x600, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:49 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x40000, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)=@generic) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:49 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80480911, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070cd, 0x0) 12:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) 12:48:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x700, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:50 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x28) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000180)=0x8d) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$BLKPG(r2, 0x928, 0x0) 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80480911, 0x0) 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x900, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870c8, 0x0) 12:48:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x32, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000003c0)=""/169, &(0x7f0000000480)=0xa9) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0xf}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x1c4, 0x3}}}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000100)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f00000000c0)={0xa, 0x4, 0x4fec000, 0x7, 'syz0\x00', 0x7f}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x32) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000004c0)={0x6, 0x100, 0x7, 0x6, 0x17, "5fb7a9ebfb6138d0593b4a0e917778825fc4f1"}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xff4) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) 12:48:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0101282, 0x0) [ 339.022738] IPVS: length: 169 != 24 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xd00, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cb, 0x0) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) [ 339.047849] IPVS: length: 169 != 24 12:48:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0xf2824498e41b3f49, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) 12:48:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0189436, 0x0) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401870cc, 0x0) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x2000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) splice(r2, &(0x7f0000000000)=0x6, 0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x11b, 0xd) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80881, 0x0) ioctl$BLKPG(r3, 0x928, 0x0) 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0101282, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0101282, 0x0) 12:48:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc020660b, 0x0) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x4000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, 0x0) 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0189436, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0189436, 0x0) 12:48:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4cc80, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x1000000) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000000)=0xfffffff7) 12:48:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, 0x0) 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc020660b, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xca00, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc020660b, 0x0) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 12:48:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x1, 0x989, &(0x7f00000000c0)="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", &(0x7f00000010c0)="22de1290a80a94ecb1fc6e8cb55027c78af263a079fbc1df18b91541caf75eb51b191a9e2aa28939466be7938f849fc8a2dc84b21f5ace530a9ac98c131b585518a030b2bd01a67f02818c59315580cfabae0bd55b0680357e58aa624ce2810cbbb7d977a5971fc9490fa8f3119099b92b2f9971e7751de539f0caf7997b8d46cc6b035701fc0daccf2db9f333e5a7e2c10f30697154b3c7cde15a7eb94ba43f05548734687f200c063eef024e96d6ec038f9da778dcb2521613475fef6034986fab62fd2e3d11b999a377fd1c42e4ff4e63ddb37d70032db0cf958ff07c20fc899553208250c90dab0054645e43af4c06b8f8b88186ed5008508583e8b855360e8ca5c4ed3cdbe2d863423fd1090706b883223cbf7b21fe0a94ca107591a90f257d205978cdd65698450858e7aa0c263800a15cefedd8528d3c608cea9b97a43a71d0b11a56f737e2032496e7968ccca07c693eb6947d67491d930c71d35db9a190b4ad0bd36d0aff1034205db4389a7d51386f3d2a10395439df0d8e87bd9944ac1d295749ab8055d7849508aa9bfc2fedb246de8a0f5e83f71407fa903f28f690dcdfdb6b9f1920abd70ac350355ffd880064dfb566d918220fef7a216abdf50d1903098d5ef7ba10570c181c1525c55485dd4995940f2685b6e7b3edc7664cdedc6383072107942604b09dbc4724c2363319f177607e4b4d023160d8dfbab8e82f605a85de6784c73741e2a0b3c0dd6ad4f5c103b0abb3f51c9f1ca385aabe20044b27be114e0b4ade2ac6038901fc683ce0a92ffc01589ef2fed3ecdc34e1a692006a2f37ba04a38fd13c8c5ba96e97c849c32fa5413f6aef5adb0c3faeabb20c11494b802e64b7aa485c989ae8ac05312ea8cdb385c31452ff17bb6954b498ef6212c76357a43ccc6f912e4f6075c95e3d84269cb51a1e6497b161ffb49d5f9f7047840912e00f50465d7a60ebd7026538e55ba11e72ca0d24ed455cf116d700a6fcff7fafe9c116208013da96ec8f7e0178267298e78408f088a562e191c8ac87d95642633ce079eacd5bd088767d484db737ceefe8eea4befb42fc4d79496b9c99118366bc3b4f51c836c5e34a558fa73d0cd8f47acb2726a11738236b3f680332d3bd4a4f2bf339e101a2d40e9cd481bc2aebc11ea0dacfa7e70012965088bf30733da801ad0351428338e3ecda5e138658803f0a8926778991c36a36145bb5869f117ea481a9c163e212f732ceeecb8d6b498bc32ec81fda05a8bf65cc5ea9fc7f234bcacc6d39a923e1a25456f4df4fea19f09404c9b60a29d38ad1457a79937b5d7fb93fb44b2d3d2e9f30069e5505c4ec532f731cc219bb34027b8caf710c5365a12ea6ea6ad826e0da424f473ed00d38d4e9c8cfa4a83dac1f420ab9d54b23a6c86f6b1a109b23a192ce430e8a11e9b5c55b51e8737a0c83c618525c23b95750ee9ac0f9680e31a1f9d67aad4a52ffeb9c89cb2bc97332f3baf0645998359c049205d1d83f43b73cfd78f11db198c6e2e4cf0613a626a968efb2ebff5788de3280e82351788bef0bc249c969793691f189f504de6329213df1cb1c3ab99965bf040741cb09173d51a0d50b0a1db9364ac573c120c664e98cd118361a168a9eba55d6a1598e236306a527a2ac08d8f8807ceabdca41258657c348e6575e0e87a51d9423d5054366d24121998f3da938bc9ce9a9998f586cecd9523d17e8a186f3510bdabc785ab4a3e107acba583ebfd829b680a60126427a947232b159053464dd10b53860d3f89d22e8a1473dfbe8d9c1e6d303cc719ad73ff26db4560f1bfb96d5ac9845eedaf75ac87e8a427f5b75c3b9a8e4e6ad6a22b8d0d720a94ad1afd45ea0ecabdd4ec8e0496f65d2bfa734ec160dc260e5a598cdc62478f608da2a1fc449f0e002f731de6cfa38b78e57cd1b6e8ce14cba873c850bb466038bbaf7adc54556a69aee0587475bc378c5715939cf2f686c204f60bde03d0e3cf177809af166fa01c707bd9b6decb7d6417660d8f6b071007523769df6b061dd7b15a08229ed0f0dc45e69449da7fadeb68fc6afa7ba9a5f9606d009567d4f15ddbbb6611e936afd726b641ea74109a553eb11b67fd3f9967e037309ad6555b6d7610aa3f523ba502507e4ceeb661101431f25f8e1d96c438aa6826e68631adab9596793009a1f300a9f3a084590c3b91bfb6f2b0af16eb10023dc73e778ef9795e4fca46aa312bd0d8e4465071715f1b783a6999d2d4594e88a6e0bea0344b0f56570a358311e5d8487386711d5af8ae0bea08670acbd6bed86bd4a31c91ef20edf4667dc67f5ef7e5b8113ffb9ffb80376578179f00fc9d98da9f5eba0f4f814ca035f0ba86fab235d4dd9aefdefa603d35c50a0040d21ab2ff670866c4440b474f648fb4729fcef81e5c0665f2a986e6d9f96860851392f02503561d86093437693cef172c4b29de7a6a614609b094c28802a223e59cfe6ff3c7d55c15893440d40e858d9621dfa85a89bab5a6d2eaf58def561c065e0d67dcb2db542c52088e93db91cb7dfafa95ce8a408f7a1c31375f6503c9a2a779df6798d455d79653f0f4c7a05c66ac965a404e420a1d12d566e0db32510a538008723b797b8701b251b60b64ed58e188c86ac57ac31404099cf2756775bfe90f85cc62ad5c52cbea6dc54763308f1ab45e4e186c8bc0b9d4d84a2ff0fc14ea35aa01352ea2063498ab24bb521659bed17a26df3645172b3a049b61a6cce085451bc2b13fd27f4f7812ef3209991e40f18dc0e636bbf23d297829065d5dd94e3842c07f174cc62b552661b64dbdcafeb28348a9791255126049caf63fe59dfe501fea486e3229d8c80cdc271901d4021d7a49aa9690d989909a4e63699c9d9d74071229e4c0d37e9444fda07e270cd293f40c168d4b0207caf4f98e474b61675b57a663e22580d7e7fc9d714e4a7979ce2021521cf4e02cc5051c6cc4dff5de9ccd9aeb14a7558a98f611202d7df60ca40e5560e1ea9bab43a4b144290bb1918be0ff514bac70cf999006328f1978b083033640bbb997f47ba15075f68a1baf2ce2258c8ffb853a1824a280ca2227e5b319f051b6a00111acc304ce9e366f9847785ad58f6a902681910ed0e4b8b2b8ddc8a243de9adb1d4b622b563cd57fcd196d6273f2c8ab132b2deea6ccccacd123f063f07aa7385662caae79454eba68978d12a7638851e66f007fbbb0b6d0503424fd75384d3c9a160dc1d63769e3eeb51cd152016ad4e4d0e00ede27ec2c6c959263189fe76a5a557e3e6611033a9fc2c8f752341354463f2421e89573868b35d5c207a9fbd615aa600f4f9523d777e9b1e7f6be227e146da91391ea5af1c576e75755a0cb7a407016d5673c33cbf37480b120c50e3c9429e770430f96f6ac275a6b3fd0c5b8b1f6f8f51a0c21c0e29ffa9c1a96834febe5606900d25d26b2097d3077869d0e5a90f8ffe4d1d475b7fe354569dd3db1b37362de79abf717f850a23dd5a8937e99b384167656a491b24e9a2b4f902156b58b00b99e86cbe0242b6775df0fc3727ffb654ddfa2e1b6d28b253582a270dbd0f18775f09faf0d8be2be6c58ec7ab39beafa721688914c257bf6e63d57a78ca4bd053fdb7f55aad57c85f3080df3980e5cf9e65c2c012a54bf56117a556612bf80b7247c23ec01ed130b6270648925c4800a2a61ce3371d6ab201e3049c3d4ae22769728416935f4e2235c8e8787bc1ebebc1c8d2e87f875dc99014c16743a1e857dc7538e49066ff770a74e7bd70607992365c79e710e5203ddbe5d55519d90ae946a435475ab8f02b15ca90f76b014f0f1cd3de0d83bb37f9468451eec27a750b2192d52d7d129c64396274468e9055824a6f7856d88a3d94ff3897219630839b9b6959fcf6524b584dae6f92815c256db86a018a27b1d1650e3f5ca84fd8a94adf617f1cac779fc7b86ec22a3828893f64604370f3744f44d93fbc38ca1353cf9cb66df4b5a19fe1e3ab4c822c4c816d85b7ca0ef12c432eef9f5d0a916c32c4ba0b328d8d24e5513568c119dbc757a2f3079cade44997a35b2c608c66f84d50fc5db18ae93a60b9895567d766dfaabe45cce822557eb01c3756de96c6c9cfebd8a34694af48e183fa1a13370ce9f8cc3d3d866c8e8d938fed2db51d01d453bbb0c0b3b250c4427d5d558593b6747f0add40f773bfd8540faa80adb8d9b1dce0483b788e2ada2aad6fa0900992c97ce261955612edb55aa77646b3580fd02ecc867b68e8c19affe448fd44f2adb5a013ec3b2c750a1f51f519f717a49140b32cfec590d4f54749a46c87a92d8ef9e839492d7ec7782b5af31e55429d466f5eb627ff1fb4ef797f732133c9f322654b94370120b710d98a4195ddae61ee84fd8c066d24891134e2bb8bdf9b9432902287a1b4394dfbb5d738a9608fcfd6ebe0cf02fd018c86a2747e69eaf40bc624a7f47265e6c54d41face1c5ecfdfa2b1affebcfdc143d0ad46104db8351816ac996e519b63583afb3d439aa070756204f56b13ff7c468a60be49b6f47548794ad4f562cda4ead0ba76446162f2c3de999be97c61568ad20dfa89d793f92979c59d9da91b24f81687a4bac13007d4aa7b2058579a79e679ec2c641c5e0324b988626429006279cde2d8daca1e535eccb79ee6b72283862dfb4a66bfa9ee82a5e14fd000dcd313902d418f29be756ba7030409cc1f5afcda14909456939bd02d9bf1a9269f56f83e2d0e7fabb8555f24a601e7fd90fd16095c31d8f0057030be13f2b5f707f84b3be39af1fae888eb6ddcdb02e820d1e6c49a7d8fa66c8ac8f75f2b4530456df500d6e74ebd2522be1f19f443abe0599b66ec22de7969e1fc2c231e34b5860cb36f14db36afaac3c6844970537a8328f17d1f4c73ab5cb94c3cbaa7e972b0ad618f220419761680db40c69ad05213588d253074ff99c93958a28958e1b56584ac08832932dfb629c0f249b17641efafd340f70b9ed5d46714bea3475e96de0608740c7b1991d27b04f80c441325dcb2b23d0f5f36304fb20ad24cc27b26af95425e820af4e76d61c83482c2980c796afdeebadab02fbac7073523e5669f223147b135bc07da09ebaaa15b6878248e8717933e11577cf0ab0214c4b9ee232a0607355b514acf07aa02707140f17b87dced9384870678a41516e45515242f67e849121f8e9ce4e909d037551652454ffa5c6e7f490881861845246bad2c45cb976a75f12eb8bb28cacf8129b025a2d9101de852cf67164b3ef557a7d01107b4d023a75457f6d33b2c8f371d89a9e6733c330304a06d036a224700e7ba0d3539d8a5cf1fff915e69a9dc0a518714de77a8555a4f9376eb15cf406c8bb80211a448eace7e3ba63e4549ca19b30e5b5d122491693255320d071af54ecc01a6e0c9c7826db353c198231290a36e353fdd7d396850590ce287e096db8ed11f6bb33071808592759ce1378f7283567c3d001909ab34dd9ad865de2ea53304c09178870755f96b18db75cf4e77bab3ab7110a6b0340380c111f4be8950e3c04240cd4e9a6c1ad513b1c5ed0fbd19e85fe2438963c25ea2b3e4307fb9376c29ff3cf29b4838897dfff5c1d7e53deb2652abbd43e2a1c6a6c91ebe2c5888e374dea82d9a254b018244ca4f9e36acd133a9b932d99a95be25e3fe635e0424ef6263b9ef53683c09eb525d9226294160f52b66ee8fd53f92f1fd78fa3f65d50028863d9bea2b176935854320aedc5489ddde32853a96c6091bf1e603f7918685c09c800b0a73b3b36d4ccc498ee2", 0x1000, 0x1000}) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x7f, 0x0, 0x5, 0x0, 0x2, 0x574, 0x4}, &(0x7f00000001c0)=0x20) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0f00"/12, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x1, 0x4, 0x0, 'queue0\x00', 0x9}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000100)) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x4140, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, 0x0) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x200000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081270, 0x0) 12:48:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x56, 0x0}) 12:48:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000000)={0x0, 0x1}) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081272, 0x0) 12:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x1000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 339.693216] md: could not open unknown-block(0,86). 12:48:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x5, 0x4, 0x1}) ioctl$BLKPG(r0, 0x932, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0xc4) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x6) [ 339.743938] md: md_import_device returned -6 12:48:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x2, 0x0, 0x56, 0x0}) 12:48:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x400, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x800c0910, 0x0) 12:48:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$BLKPG(r2, 0x1269, &(0x7f00000000c0)={0x9, 0x4, 0x28, &(0x7f0000000040)="e7330547f415f5994af6aff05234d2848590b9b18871fa24b4cb451a11868a8efaa117d1a94a2438"}) ioctl$BLKPG(r0, 0x40140921, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000000)={0x8000}) 12:48:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x2000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 339.837795] md: md0 stopped. [ 339.874452] md: could not open unknown-block(0,86). [ 339.890698] md: md_import_device returned -6 12:48:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x3000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 12:48:51 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="dcd10400", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x64016) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x3, 0x0, 0x56, 0x0}) 12:48:51 executing program 5: r0 = dup(0xffffffffffffffff) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xa, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x50, 0x11, 0x0, 0x1, @log={{0x8, 0x1, 'log\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0xd, 0x2, 0x1, 0x0, '/dev/md0\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x10000}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x1000}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3b}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x10000010}, 0x90) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, 0x0) [ 340.061693] md: could not open unknown-block(0,86). 12:48:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)={'veth1\x00'}) ioctl$BLKPG(r0, 0x928, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000100)) ioctl$MON_IOCX_GET(r5, 0x40189206, &(0x7f00000001c0)={&(0x7f00000000c0), &(0x7f0000000100)=""/190, 0xbe}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000100)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r8, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r8, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x400}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x295}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x40) 12:48:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x4000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80480911, 0x0) [ 340.083550] md: md_import_device returned -6 12:48:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x270200, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 340.116009] md: md0 stopped. [ 340.128347] md: md0 stopped. 12:48:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x4, 0x0, 0x56, 0x0}) 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) 12:48:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000005c0)=0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3f, 0x2240) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x404001, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000540)) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r3) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x3e1781, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) ioctl$BLKPG(r4, 0x932, 0x0) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f00000004c0)={0x0, 0x1, 0x7, 0x1e, 0x11a, &(0x7f00000000c0)="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"}) 12:48:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x5000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x60200, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 12:48:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) [ 340.224677] md: could not open unknown-block(0,86). [ 340.242875] md: md_import_device returned -6 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) 12:48:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x5, 0x0, 0x56, 0x0}) 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) 12:48:51 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x11b703, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000000c0)={0x0, "1046913d28035093b8734d17582145c0f52e662b5608ee69f1dc91936d5c09a2", 0x3}) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)=0x4) 12:48:51 executing program 5: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x14c, 0x0, 0x408, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xc54}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x16, 0x5a}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x7fff}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6}, {0x5}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4004800}, 0x8010) [ 340.375545] md: could not open unknown-block(0,86). 12:48:51 executing program 2: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000001c0)) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000000000000000015000300686173683a69702c706f72742c6e657429946480c78e0000000005000400000000000900020073797a30000000000c0007800800064000000000050005000a00050005000500"/98], 0x5c}, 0x1, 0x0, 0x0, 0xc010}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x121101, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000180)={0x6d0000b3, 0xfffffe00, 0xe, &(0x7f0000000040)="84a9c3a90ec6ebcb0ba72f9e465b"}) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x6000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 340.406798] md: md_import_device returned -6 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0101282, 0x0) 12:48:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x6, 0x0, 0x56, 0x0}) 12:48:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80000, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x10000) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 340.505397] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0189436, 0x0) 12:48:51 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x7d5, 0x32, &(0x7f00000016c0)=[{&(0x7f00000000c0)="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", 0xfa, 0x10000}, {&(0x7f00000001c0)="921f9de04d43b221dcedc72e159310c6206f404e37cc929920963a5524c6362aab9e42fc3e32a364e430e0521e349d794e06c4631f2afbf32fd241e28e452c7542c64ba484be5890a78ec8a3ac136ee64bcf92e0d32ab54fec9c3d7ec3c96a15a0c0b198ab357d34631df212eba6ccb3cbe05ea8ef09679f4905aa18a1233e602a9df34472e6f272df16", 0x8a, 0x9}, {&(0x7f0000000280)="9f6f3b2be6ab146e299a904b7961e2bc9dc78a0b3b2829b4e918fa585d3361b78c010f7980f30875", 0x28, 0x3ff}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="0dbadfc00ac43868e45daaf4f489c924b4ae1ed3b40a39eef097a6ab51add4284552f906df14bdfc3cc737da8b67b760bfeb16622d1ebbd27cc836622b5e3181622313b740993e4463b138fafbd7081862a8d7aae772a04378bff8c2239193affcbec56120cf9cf3e8f0478d36b3149d7754", 0x72, 0x6b70}, {&(0x7f0000001340)="3a13ddf607ffeeb87f66fc4c5c8e18bb27aab0825e67d6f8cc0d148c08f9cd8c183a73f3d00f5f7d04412e22efef0c0ebf2fdae6d63a04e90e3a427bcbbba351", 0x40, 0x5}, {&(0x7f0000001380)="1194ab36344730bea9ce6a4e96708c73d01dfba92af20568a7eea6a8dc89de6d007c3463a9f3f7fbf58ce2ca2d0c426a2810f60e09b812ea2eb5a8de361a8475cfaea7a6d8e91649e3958e920a244ff413d062555db27fb9f49ccc006e70e18792c7e8ac5e88be4c5a9ee82fce5fcaf5805507a33fb5f4cff45a09c43f78bce0cd45f72a6c2c0421a20ce1dafc5aaece2bf2bb98ceebcd17f0731aef5827f3e24c6f1ede745475d0c9333086c0e0dec1564c4e11b1e6c0d10fa24583c2c360ff8242385fa07a78475184435ad2ced7046de969bcd1fc721795", 0xd9, 0x4}, {&(0x7f0000001480)="25867e9e65ad3d46ae35d353957771fe75609ec27d19ad991d2e9b37b15ab163cbb805528ce85da7c02b2bc20b764b9384071098d8069e152d95ba15e319efb02e63ff925442fd9f8f78ef3923f49aec66b5ff0a449836a163902de85f627057c492c39ea29c75f5fb0dd002f102b526453e6a51e3920dab4131d84e16702bcf", 0x80, 0x8}, {&(0x7f0000001500)="743df854cf2af561fe3cc83f9bc2e9e4a856de840e72cd3e6b5302c739daa942eb6ad32eab72eaac87c38fb4691b6878b075fd7fee95db1ab993645ba0f679dfc2a0b998ce9d77faa7ec855e0e761bffc67d9e5b75d8bae7bed514498bd8e8c14b39c703046fd8268d1d3d14b527d6dda3a68305a67de685189dab2ecd6d0af76eee9d", 0x83, 0xff}, {&(0x7f00000015c0)="f75e5d6f60d741e4cf115ad992cd125387b2c4a6e44d31cc138cd9e376ef0b9057c26e129de2d30921ca0b650312eb035cf4671f5a3dd8453d734aefe87c3c788b9b4e0f8ab7caebe209325418f1a7e322fa34a54561936a14bf99675a65ffd53f6a5e3fc7e24f018027fedbc7baf0749f991351b77aab7f6fbea3e3fced54a19ba473ff2b63e3a130590963617a702be88fbae5d93539a9b11ab537677b4a10d1f1ec9370a012b265c6f7607c366a358d5232b15b4603908913e5d02d89f5bab8527533d45e6dba07", 0xc9, 0x7}], 0x800805, &(0x7f0000001880)={[{'/dev/md0\x00'}, {'%'}], [{@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/md0\x00'}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&/]\'^&]%\''}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@fsname={'fsname', 0x3d, '\'\x03'}}]}) 12:48:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x7000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 340.559401] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.598360] md: could not open unknown-block(0,86). [ 340.611022] md: md_import_device returned -6 12:48:51 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x67, 0x3}]}, 0xc, 0x1) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x400002, 0x0) ioctl$BLKPG(r1, 0x40140921, 0x0) [ 340.638642] md: md0 stopped. 12:48:51 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x24000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x68, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x7, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x4) ioctl$BLKPG(r0, 0x928, 0x0) signalfd(r1, &(0x7f0000000180)={[0x5]}, 0x8) 12:48:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x7, 0x0, 0x56, 0x0}) 12:48:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc020660b, 0x0) 12:48:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x9000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x2, 0x3, 0x401, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x23}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xf5, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x34}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x25}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x800}]}, 0x40}, 0x1, 0x0, 0x0, 0x80000}, 0x10001) 12:48:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xd000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 340.764420] Started in network mode [ 340.770861] Own node identity 7f, cluster identity 4711 [ 340.781646] md: could not open unknown-block(0,86). [ 340.791897] 32-bit node address hash set to 7f [ 340.801631] md: md_import_device returned -6 12:48:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, 0x0) 12:48:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0xa, 0x0, 0x56, 0x0}) [ 340.847139] md: md0 stopped. [ 340.867919] md: md0 stopped. 12:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) recvmmsg(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000200)=""/90, 0x5a}], 0x3}, 0x101}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/94, 0x5e}, {&(0x7f00000003c0)=""/249, 0xf9}, {&(0x7f00000004c0)=""/176, 0xb0}, {&(0x7f0000000580)=""/106, 0x6a}], 0x4, &(0x7f0000000640)=""/127, 0x7f}, 0x3}, {{&(0x7f00000006c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/72, 0x48}, {&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000800)=""/146, 0x92}, {&(0x7f00000008c0)=""/120, 0x78}, {&(0x7f0000000940)=""/168, 0xa8}], 0x5}, 0xffffffe2}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/4, 0x4}, {&(0x7f0000000ac0)=""/209, 0xd1}, {&(0x7f0000000bc0)=""/206, 0xce}], 0x3, &(0x7f0000000d00)=""/65, 0x41}, 0x5}, {{&(0x7f0000000d80)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000003140)=[{&(0x7f0000000e00)=""/138, 0x8a}, {&(0x7f0000000ec0)=""/79, 0x4f}, {&(0x7f0000000f40)=""/42, 0x2a}, {&(0x7f0000000f80)=""/83, 0x53}, {&(0x7f0000001000)=""/121, 0x79}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/190, 0xbe}], 0x8, &(0x7f00000031c0)=""/202, 0xca}, 0x800}, {{&(0x7f00000032c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003340)=""/46, 0x2e}, {&(0x7f0000003380)=""/119, 0x77}], 0x2, &(0x7f0000003440)=""/168, 0xa8}, 0x101}], 0x6, 0x40, &(0x7f0000003680)={0x0, 0x989680}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x928, 0x0) 12:48:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x8cbc0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x6, 0x80000001, {0x53, 0x3ef6, 0x7, {0x8, 0x4e62}, {0x1, 0x9}, @const={0x7, {0x81, 0x7238, 0x7, 0xfffb}}}, {0x55, 0x4, 0x1, {0x4, 0x8}, {0x1ff, 0x8000}, @cond=[{0x7f, 0x8a73, 0x40, 0x3f, 0x2, 0x8}, {0xff, 0x0, 0x8000, 0x3, 0x3, 0x44}]}}) 12:48:52 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x402001, 0x0) 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfffffff, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 340.918792] md: could not open unknown-block(0,86). [ 340.949404] md: md_import_device returned -6 12:48:52 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000027c0)={&(0x7f0000000680)="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", &(0x7f0000001680)=""/247, &(0x7f0000001780)="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", &(0x7f0000002780)="ec0342ff", 0x1}, 0x38) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="246de5a996d81884fb188cf324422b0000000306010800000000200000"], 0x24}, 0x1, 0x0, 0x0, 0x140480a0}, 0x20000000) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000180)={0x458, 0x15, 0x800, 0x70bd2c, 0x25dfdbfd, {0x1, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xdb, 0x1, "41dc726f9de7478fa10bcc493d8356c4c1448a38abd46052801807932886dc12a736ee5fc5bb7e8553b33c822e7cc95dac13295257bd4b5a37e71f5625588ea61498bf7e7d6afc76f6ebc5aed69d33027f5974623b0650e53e9587f982e10755da9c1e724db0b9a951715432797fbb80fbf0492757c5b0e7d884dbf758baf7dbea1813ebddebcf5704fb0f4c232fd62d97b6c31a7c0846d761769b9144aea9d4de7d705fc8f4c3edf8a3ab65e4941cfd900c5f7c8236d52060d6013a3d220ead6af8c3d0c4332229c475db5acdfba5fdf90d0882fd6c95"}, @INET_DIAG_REQ_BYTECODE={0xd2, 0x1, "0b2bf7dae2a82aa742e9f9b5ebb871c30334fe24d02bab1ca3241258eb38a21667193df2c3dbdcde8245948355f1c270b1f91dd433286a5c4b26d0a5cdb2ccfeb738bed1f73174697e4a2673cb747d3731f21829d0e61727d4883b242b8c72e97cb9f63e684a269ff33231cb2b6cf33c1e257bd927c37b53f0daa91db495920b88762de6ab84343afd8f8ab1a3d6820d6210af638cadf7b47fec09f652a74323bf88f626768f1d74893bea89575489d3537f0f076bab237c2a6944222dfa2949e57bd0f47c7b495995fe44aed29f"}, @INET_DIAG_REQ_BYTECODE={0xf7, 0x1, "ca9e7de983fc32795231d1185845aab8a3b0791a8de630ac35aca8b8c20aa6fe4b454a122ba4e3aaff07160b5badd9d05908709715d336d9b0d202ee694b202bbc1e1920606504a075fdff9a7d76a6a166e2fb54e2395039f6d822ff7306d5e0c062db3c3c173365b49688d81b09eaa273b5e7b30aeb56a398204425ca73e34b27597e95bed44122b235d479b0c2be13707fed66ba410010c98eeee4f3078cd2be2bfffa6162b9382ce559f6e0f666584c9661639a807bb5e9fed216624d387171e430099b4f10a2b936ff09ea75b7e552eb72b333053fbc32d5d6c0ed1d340a4fc9e7dabfe472d1a9ad79e262fa93a8c6ea29"}, @INET_DIAG_REQ_BYTECODE={0xeb, 0x1, "dcd0c67de7fb2969deb650aa7b3cda35cc21a2315d855f123deb2da32c4da3cd85ab51d3d9409a02ca083eca75beb5882d0562b09df5be12362336e283a8dfba4b2b45e188459094748479deec34ad744217b1973e2a9e9b1be60ee34d5da74bdbe193b67b06b301e26431290399273a3115450d2071cda390270f5f66dba9410e63847e1903f7aaf6b2534844fb99d4b4ef5050c14dc6f45200c17fb78a2cda24f9d8aeaee68e3e1c9c908bcc99ec496ca456fd31f950ad9a098140f6e60f2aee550af0fdcb9a80b7f2ac8a6b254867b6fd894e201e2fa2e54dae54c1c2db17366d31fb029e87"}, @INET_DIAG_REQ_BYTECODE={0x72, 0x1, "2a6a49a5be527ae45b9d557668da0df0af9e3e9cea9807ded4bb6b423d1a6922be15c47ae7583daacea6ae9e19b3df342ce0b0b8da84b2e1c1120c0af16b1aac23a04a10a86ad9c9ffb72a1f3e917ab5fe1609110159e2bfa5606a36b34e9f26a5d6d9e39510c0b17cc20bddce1a"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "6c1f5c5a31f43c19056a0a15c7afd91df33ad96033a9637afcf21859b0cfd4e3e9d74fb31ebc13eea352b44310dab15719be3257e9"}]}, 0x458}, 0x1, 0x0, 0x0, 0x40000800}, 0x40004) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200982, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x100, 0x100000, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x12, 0x800) bind(r1, &(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 12:48:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x48, 0x0, 0x56, 0x0}) 12:48:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000240)={r2, 0x3, 0x1}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r4, 0xc0245720, &(0x7f00000000c0)={0x1}) ioctl$vim2m_VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000100)) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f0000000040)) 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x40000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x404c00, 0x0) accept4$phonet_pipe(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x800) ioctl$BLKPG(r0, 0x928, 0x0) [ 341.087798] md: could not open unknown-block(0,86). 12:48:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x40100, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 341.108218] md: md_import_device returned -6 [ 341.113535] md: md0 stopped. [ 341.138003] md: md0 stopped. 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xca000000, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) 12:48:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000180)=0x1, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) keyctl$set_timeout(0xf, 0x0, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) accept4$nfc_llcp(r4, &(0x7f00000001c0), &(0x7f0000000240)=0x60, 0x80000) open(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x1bf941, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) syz_mount_image$nfs4(&(0x7f0000000700)='nfs4\x00', &(0x7f0000000740)='./file0\x00', 0x1f, 0x2, &(0x7f0000000840)=[{&(0x7f00000000c0)="e9f9a5711bd70ffd526e36cd8703790e22e815e9fb35b18b739221bd5cb2f9e4b2db813d8b", 0x25, 0x8}, {&(0x7f00000007c0)="d574a93fc93116bad98783ffb1c662875d441f5d9e27d0e6c26338ef842e6b5a77fe198ff5aabbdab9ad50d68800088425980dfad4d95d91e6a0632f5f1f01384f", 0x41, 0x8}], 0x800000, &(0x7f0000000280)=ANY=[@ANYBLOB="00a8d1ea98e65122b86a1edb8c63a279076825b0f712190a4c8d1789af17b92512281ded89973f5567d0c45cc8248f948cbf729be80610de8309832dd30724fd388bec07f3822b97d5097bc4c83a39fa3d86f3064801c0219eace85086e31b182abe8609bcc1f6156ab4efaf834ead510a05954f6154ae59de7eecd16e12bb19f859a0f24f8f158651643f70cf1235b8a057c3f75f068b8911a9810009b38dafcc9e3f32a3e59de7f58e607da87e7d30fcb5e35eafe3c16dd57a2ed02884447cd405982a8f2460e1cce14202377fc2ae9ed05f1781bb93b06201fdc1b82c82d765b25d5c5a71e6753728823f572010390d"]) 12:48:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x4c, 0x0, 0x56, 0x0}) 12:48:52 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x2) r0 = fanotify_init(0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x19, 0x40000010, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x303a80, 0x0) ioctl$BLKPG(r1, 0x40140921, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) [ 341.239488] md: md0 stopped. 12:48:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x20, &(0x7f0000000480)=ANY=[@ANYBLOB="636865636b3d72656c617865642c00875c16e5561d9fddf6b44d23e5286a4d937f7d10b6202ff36e54a309cb3257e24052f707ab29148dfc66258176cb51869249702705c7f629648c4d8c0123c3e44b411f43b1538ce3dfa6578d1e33f613727a71c4223d6a65521b305f6bd5d1cd5294482aa88477f0abebb15f654e63864416c1405407590b21efeb300f5963e4dcd0bf28b46bc0c13e1dfe9e321e19b18016369f0c5c75237e269d5d70803d16784af9998c"]) sched_setattr(r3, 0x0, 0x0) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x800000, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000780)="ce322daccf1b97815cce30c41ac9265aa10316bf9f102aa594708545b3b9e75223c0ba8c80445ce36053aeffcb6da9fb53b0ea438a30f339a25951983cc6aa07dabfd0100b65cc21f20e2706d7c513c406b32d0ae3662f34e34546e22738ed6a8e655fc40374439459536fcd1773d0307b0a488c80193e416fe025318f49a3d9cece4a8ccb23b50e39798e2514267b9a15612bee4e07e757cd27db5cd5a98288ff7fa4c8ce34e6", 0xa7}, {0x0}, {&(0x7f0000000880)="90ff4b919fca611fcc9fa13ec976191595be3d84f10fab", 0x17}, {0x0}, {&(0x7f0000000980)="fa4b7b992fa13bc77dbd1a1acefb36399fe1820ef3bda11e0d3623c0bed34103fb31df67d77448914cd44c4a071c34db5bf0bce50a9960d46b52ba6cf8a3e0bc59a2af1a79e0825bbaa2e419f9841a816023a85d3e9a5a11ab0d00a0b3857a2d2db08c9d38e131938bf9c1ab5c6ba056a01d4204729d07a1b86253a117270cf3f9e153ff1ebe6584d7899dffec3056fbe113bb28a0c03285e4a2da114173097e992ae1f1ae426e", 0xa7}], 0x5, 0x0, 0x0, 0x24000800}, {&(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000d00)="f3ea89867c3c500a65c7c637422c8cd0031c2f29acd0aa5ca9811e647f2ca0154d", 0x21}, {0x0}, {&(0x7f0000000d80)="c74e5a519b2e7f1a6bd94b154ab58c4d91dbfc4e90cd884dbae66e4a8a29003df7ca22b0778da190fff8ac2bfe7b0a1170cf1b12b804c5b153b38de7b1812fab485d2c3e072b8ff9a5", 0x49}], 0x3, 0x0, 0x0, 0x10}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000f40)="4d61c57a80882227f2b150479d7e27ef50c038dd5b340f7c58d7979fcae57257e187f9945bc8c06b4bea2638450fa56dd776a373458c5fd17443d4298a4dd7dd1a5feb040712d31808868016884789b535638b4d47472c41bcbe6da8040c75d82fab12a99d2bb4d38fbf2f1c09b5fd71b47d5b30f4a87e2d4adf4e22e5a016d37f70a6e353203623265ce9bd8cef2a9ab603", 0x92}, {&(0x7f0000001000)="cda4ba8819559122ede99cb07039cdd27217067bd84702e150df20e85c0fd483561a7fd33d6fc3380281ce9e1ae02f2e6cd8c42b7945acfd697b2b0319672d60265eb2e66759cb40c46823f74d0065ac0c6ad95370da6a3d1aa9f7d441c7066acc114c23ab12", 0x66}, {&(0x7f0000001080)="3933c015fa58b0ed0447721ed2366a029a09ef4e4120445f12cb", 0x1a}], 0x3, &(0x7f0000001100)=[@rights={{0x20, 0x1, 0x1, [r2, r5, 0xffffffffffffffff, r5]}}, @cred={{0x1c}}], 0x40, 0x20000010}, {&(0x7f0000001180)=@abs, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000001200)="b97b7d1dab2cc17a81b403577870c67ba1e89314cca5c01d143d4cb6c5605bcc10f461b2a1625c7294e4969ea0eeb64b1170240a9a3dc60616820411450d6bf82ab0597505289d603ca96cf64e70633ba7555750a9e742788a1aa8b2df488ef57d0f79141b1c10d8ba09e2186952e38c679c678bb3f71c2f", 0x78}, {&(0x7f0000001280)}, {&(0x7f0000002280)="2c84be2547a138b9884efda52ff6686f7243fe694ac0ec14df38a17b346eb2e5284d750fa785cabdc3c1c84390c4b8da8f2283293b3e7774443b8fff7d4280bd5f84862bdc9619437bf02187a5b49d7222aa166fbdc6120373c276ca", 0x5c}, {&(0x7f0000002300)="0c24e1391f47a246af2dce05864a0a4b3b1ce75c72fe705b248454ea0d06e60cdb2d00ac44a0f80d061c6ca34b32dca1e4433dfa12024e73a92cdfef91360b050831f965eb472839434381e92b", 0x4d}, {0x0}, {&(0x7f0000002440)="f019f63bb6f831c4610b7806ed68b91c1202660a5139df26b34955db94a875c8f8f1079a3eff44cd5640d7194c0b94d3b4e35730ca529fca372d8373a553982252627cce550e9e46b0167a6c82948784a0ef8c48dade1f157f742fd9760134eb1dc244de75dc7ca4", 0x68}], 0x6, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, r2, r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0xa8, 0x4044081}], 0x4, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xfff, 0x8, r3}) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x30) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r8, 0x80685600, &(0x7f0000000100)) ioctl$GIO_UNISCRNMAP(r8, 0x4b69, &(0x7f0000000540)=""/255) 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xf6ffffff, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 341.278317] md: md0 stopped. [ 341.292150] md: md0 stopped. 12:48:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x60, 0x0, 0x56, 0x0}) 12:48:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) 12:48:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x32200, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, {0x8, 0x80, 0x1}}, 0xa) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000440)={0x0, 0x1b63d276, 0x0, [0x1000, 0x100, 0x4, 0x10000, 0x40], [0x8, 0x4, 0x9, 0x3, 0x3, 0x0, 0x8000000000000, 0x1, 0x0, 0x0, 0x5, 0x1097a619, 0x800, 0x4, 0x0, 0x1, 0x7, 0x8, 0x5, 0xfffffffffffffc01, 0x7ff, 0x280000000000000, 0x6663, 0x1, 0x8, 0x5, 0x5f5, 0x8fe, 0x7fffffff, 0x5, 0x6b06, 0x2, 0x2, 0x5, 0x1, 0x260b, 0x5ce5, 0x7, 0x7, 0xa854, 0xffffffff, 0xbbb, 0x80, 0x7fffffff, 0x0, 0x7, 0x6, 0x7c5, 0xfffffffffffffff9, 0x100000001, 0x401, 0x3ff, 0x0, 0xaa57, 0xaa, 0x1, 0x6, 0x80000001, 0xa0, 0x0, 0x5873, 0xaa1, 0x2, 0x3f, 0xfffffffffffffffd, 0x1ff, 0x8000, 0x100000000, 0xfffffffffffffffa, 0xffffffffffff0000, 0x3, 0x9afd, 0x80000000, 0x1, 0x8001, 0x9, 0x7, 0x10000, 0x6, 0x7f, 0x80, 0x6, 0x400, 0x9a, 0x1, 0x94, 0x6, 0xeeb, 0x3f, 0x80000000, 0x6, 0x9, 0xe2, 0x1, 0xffffffffffffff74, 0x100000000, 0x700, 0xffffffffffffff01, 0x10000, 0xd0, 0x80000000, 0x100, 0x4, 0x1, 0x8000, 0x1, 0x40, 0x7, 0x4, 0xb5, 0x0, 0x101, 0xfffffffffffffa0f, 0xb2b3, 0xe, 0x4, 0x1, 0x2, 0x3, 0x9, 0x4]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000880)={r2, 0x8001, 0x1, [0x9, 0x3, 0x1, 0x6, 0xa8eb], [0x20, 0xb12, 0x1000, 0x2, 0x1, 0x7f, 0x7, 0x7, 0x9, 0x8, 0x7, 0x5, 0x101, 0x4, 0x0, 0x200000000000000, 0x6371, 0x10000, 0x7, 0x4, 0x4, 0x3, 0x400, 0x8001, 0x200, 0x20, 0x4, 0x1f, 0xffffffff, 0x5, 0x3ff, 0x4, 0x7, 0x0, 0x7ff, 0x1, 0x5, 0xfffffffffffffffe, 0x0, 0x8, 0x4e, 0x8001, 0x6, 0xfffffffffffffff8, 0x1000, 0x3f, 0xfffffffffffff4fd, 0x5, 0x9, 0x8, 0x6, 0x4, 0x0, 0x2000000000000000, 0x8, 0x9890, 0x8, 0x0, 0x80000000, 0x9, 0x400, 0x3, 0x2, 0x80000000800000, 0x0, 0x6, 0x9, 0x0, 0x7ff, 0x81, 0x80000001, 0x1, 0x4, 0x401, 0x9, 0x7, 0x23f, 0x6c32, 0x678, 0x6, 0x4, 0xffffffff80000000, 0x2, 0xfffffffffffffffb, 0x6, 0x7fff, 0x2, 0x4, 0x5, 0x7, 0x0, 0x0, 0x80000001, 0xffffffffffffffff, 0x79d3, 0x8, 0x1000, 0x900000000000000, 0x7ff, 0x0, 0x7, 0x2, 0x7fff, 0x0, 0x8000, 0xfffffffffffffff9, 0x100000001, 0x5, 0x5da, 0x4, 0x8856, 0x2b4, 0x3, 0x3, 0xffffffffffffff35, 0x0, 0x0, 0x8001, 0x4, 0x3f]}) ioctl$BLKPG(r0, 0x928, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000100)={0x1, 0x2, 0x8000}) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) socket$isdn_base(0x22, 0x3, 0x0) [ 341.385044] md: md0 stopped. 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfbffffff, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f00000000c0)={0x8, "5bf60a81423ff708fb647ffb906851515cd3d700bf71bf92c70c24493af67a6a", 0x0, 0x1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x1f8, 0x1f8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="f19e2c9f906c", @mac=@random="7a7ef4310019", @multicast2, @broadcast, 0x8, 0x1}}}, {{@arp={@empty, @private=0xa010102, 0xff, 0xffffff00, 0x10, 0x4, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@local, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x20, 0x1, 0x1, 0x4, 0x6, 0x3ff, 'veth0_to_team\x00', 'virt_wifi0\x00', {0xbe0db6550846f306}}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x2, 'system_u:object_r:scanner_device_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r4 = dup(r3) ioctl$vim2m_VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000100)) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f00000006c0)) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 341.435103] md: could not open unknown-block(0,86). [ 341.451976] md: md_import_device returned -6 [ 341.463579] x_tables: duplicate underflow at hook 1 [ 341.465062] md: md0 stopped. [ 341.474334] md: md0 stopped. 12:48:52 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000040)=0x80000001) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x20000) ioctl$BLKPG(r0, 0x932, 0x0) 12:48:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x68, 0x0, 0x56, 0x0}) 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfdfdffff, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 341.506299] md: md0 stopped. [ 341.517674] x_tables: duplicate underflow at hook 1 12:48:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x3, 0x6, {0x57, 0x9, 0x8001, {0x20, 0x3}, {0x800, 0xf38}, @ramp={0x8, 0x3, {0x1, 0x6, 0x1, 0xb629}}}, {0x57, 0x69, 0x1a, {0xa17, 0x5}, {0x0, 0x800}, @period={0x5b, 0x4, 0x5, 0xe10, 0x40, {0xc5, 0x8, 0x0, 0x6119}, 0x1, &(0x7f00000000c0)=[0x81]}}}) ioctl$BLKPG(r0, 0x40140921, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000000)={0x3, 0x1000000, "eefc9f0732ef1e5288a8501bcb7cc1c78c6197e629848eb4", {0x9, 0x8}, 0xfffff702}) flistxattr(r2, &(0x7f0000000200)=""/78, 0x4e) [ 341.610675] md: could not open unknown-block(0,86). 12:48:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200200, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x1000, @private1, 0x7}, @in6={0xa, 0x4e20, 0x8, @local, 0x3ff}, @in6={0xa, 0x4e21, 0x401, @local, 0xfd9}, @in6={0xa, 0x4e24, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e21, @rand_addr=0x64010100}], 0x80) ioctl$BLKPG(r0, 0x932, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000091b9f7017e7add74b300000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000000ff030000060000000000000004000000000000000100000000000000000ffff700000000000000000000000000000000000000000007000000c1ffffff1f00000000000000fbffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600"/249]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240), 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r5, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f00000003c0)) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4091}, 0x0) 12:48:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfeffffff, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:52 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x4000000000000000, 0x80) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000000c0)={{r0}, r2, 0x0, @unused=[0xffffffffffff5fc7, 0xcd, 0x3c1, 0x20], @name="ddd13496c8f9f074c04c6cfd1eece0df59bd9411731391b8d26c688c60e53a51c78afedd47f82db4f3e08b2586f08519a399c4fb5853bd25accabfd00991b32f96ea196e83365b22a7557157c2c418ef9b274c19b280391657c27c262f569a308ad21e735ff470abd754e2be7745596c33caacf4ec7e60d19e50671f287d1c6f9f539f7718183ff09e5ea613985bee37107e14c6520df2478e334fe0582441c74df877bded5ce16179cd7d04965014de9f740431687987e8706835f8bd1433790ae4bb9af9c62971014c9fb131adfb7d9441824ff4c477a1086ed9dc1c043723802b4bbd01311e2951f192b2b1e4184c5c2a6053be006507eb9e15c5c6ebdc245d9142c7a5aa357d6e2de41303cea2c3564f282a2b0344efc0e5556f64fae7e07002dc125305e61e46f76b31b5de3fc4cfac8868d85926b91555e92bbe1d01b6c8367e59ae524a768cab8b368a0918cb459f5e4d8054358bd5e0f5757995387f8192ebbceca2a4bdf16b76ed3a81258f528976ac526c97d84c30ac519356522d5e1fafe89c3ba1bd1e5ce4f2987b58bd0038778583f20818f49cd3456fb85b99025749926ce1b942e48cf8fa29c576a0b0f6c27a33c9a70d27dc6f59f93cf73fea75ad2cdd7d492ea2ead7ca5f1fab78ca1f80a148f79bdc25aa220f207eeaae9584ea4494a09221fa73b8fe8a0ea82678387af69f2b2b9bd9074e2f6a0843cb0339b7551dc0812d686bedfb2e0739f574243ffd26cec6163e829b9df1c28c0593159fc8ca29d5cc434072be691cf8fbc80373a9fd2cb1bdb37cc69bd1b547d6ce09ba652849059062b92ffd4d39f27e8b3b0df1ebce0e18df8591d2cc22d2f59d7936274770c9f6d841dd14615a74923d15a35ecf7d5a77295af8d6d375d3ed195167bda480208ab9d75632411870f6c6221a083b5a614e88dd2dee834baaefa719a7fbbbde14b06e66f4960988a8f7c04f70fb12a6f8100460b22750c3f60173ce6a226fa4747e620a9ae79e53a82b0a976a9aab3e4ee87f090a00487c8e4bcb6a9798ba87e73a3accbdba6a0fb6fa2daa4b3d5187e8215549531023ccd6f51eeff66853808da468560be57f7ee7e340086b1fcfa5a8f1969e63aa0f628143d92fbe38c34f40c863dd34cc4bed4021461565938d42cbde3b1d1d8ec2a140792714c175db1c5502af462f7780ea02a4002f5d78668d50f12e777ef6e8295e500fcd03b39b204b7d46c39894a06ee52944c5a4612b8c608adb2db0420e493ae5941928f764b59ca16f958badb5133aa299a2b94016cb3936e0a203145042cf382c457cc95a86d1edfa1314b8f89b16ef8e06672750f16aea9064db6e2b42072989ab0c5c9db763e97c7b4eeda97653488be97abc8f067cc0ae0e5b2d3ef080074aba7f06d54dfb6d4464fba27ba0398e8443f01a8ac3a0dcd70e112d73c6a8b951773cb81f0bc9ccae4d437cd6996c86ece16a2a31fa8eb481d8af052176bdd259ee35489d18d34bdc6d69c3cabbda4c6359d1062f5f2c657285ed554b359bd5a6315af9332064c551f31ca79d6bc7b9b1a20b60a106b72f09fe759980c3b506deb7857a38e7bab95c1b73acfe211fd2744ecb2982623789ffe1618a572d73783fe38d6f8b0158a3ca4deb1a5f074403e908c3252415734f1d35305d63fde909ac5307e1891c5b9cef109f504d42c05a743a376797699eb0728be6e0daca90b369c42eaf9819e7422b6e783cc8a0d4443f2d0adbdaf72f8d44745122637c636d9af2a61f3daf90369804419c46aee6472a65c2bb61369b834b72527fed258fe1a72b3facf99f730f42cba41bb51bbe6809c1724f5e171cce2d60759440cc9ae0555604d9cea678f1be1cc04e58caa1c769c388e186ec005354e66eb13f5806a6b7fbf28b8e179966312f405864012fc97ff16eac801c42b90ea5043f737460e6a9a80a5ee12eab208615e3f41767a7f60e49d7541fe1d95057bfc6820e7f65f80232878f78c22a9a6734adac77974fba8ea4771bb256df94c1e7dcaebba0806c18aa7e9e427a1722964cacb04765a1e93809cc6e6fda0d8a146d06877aab92d02877edd388e3e6e4740b20864fbff3d5780d26593bf8a3c26fdcb187860386695e67246e9177999e22cf2207359d1ffd0f5432bdea76e571d89c1891df15e7138da62e1d41322495975f2a4a1a04151ee80f538f9d638903731d3ad05dbd454814151e1007c20199497c4e1f0a941525c9d01393df4b6726ff194afe3ed9d2ec81e8ca5e2e825945b75088e95279e78ae9a7167c4e2ef37175435cb31f0cba8040bca98db74ae8f0075122dad8e0fa4dc713d23c5870e32cf9351a056bd43900e44491746cf32cb5bec183913ee9cbc852d339b7eea4289d205589f8e2136df5ebe89daa3b161b3187dd8f7a19835a320f230b1fa5faa921200be52d74fc6b7fa1bd840456299469a6871a04a9997d061ff3a07035bf6de6c5d69578b4c33833b8067db15b949c6e105bf7108eca076f71218d488404c6b6d3522c85041ea6cc501736bcd94612d58178ed66d4a0705b4dc50ec686e0e397207d400415abb87ee316beeba885a6b572eb5a0371320284751ff1f908364f450d9b9eb19b6e01b01770ef50437081002b41b690ad2521fc5144a42c95c906a4b70acf760fe25a8fb529540f1cc23d363c1a5e12cedd75c442b30b08a5d41816517ce662a773c050a3cceda0e3d061a249b98373cf0d9ca3c46d2518606d46819c2c72c3ea448f82c4445fc7cf880b5acc60aeeef911dcece659941ec77ecf29d68c1c03ee7a6903db1982ed4e511a2f370400fd951bf37ac87811a3e62f7aec296c0a28840e928039a6821832605ad41b73830c0f037ec6d72f222f083a285d55ed09b3b10f37201aefc0cfc29b275c02800373eba508ded61c85a596e7d0274288006712677098d23b9896a96dc557a2410490c40981318c0970f9e44c4815922372e007f79b60eb9a8e8270a1d5721430a2d44fbb6b1104492dd9c729e15a9c43d396a69439afa38061e55eb95e9d04e255ea7a2401439e09b8f273a5c6b05477ebbccf14258ad961c413caa76d6192a09bf0f6bc988a20b75fcdec4af761bb93b8c24ca2f91e8c8fcb539abab3fdd22516c53cd1cf792adac1adf6c2f9809d2914cdfbb4921ca890e74c68b06ed67bf866f5e4e9c73117ad56da5d317e146552096cd2cf1cd8be5aec7e9613e539adacfd48114fd7e453725e71bc5bfd7a2aa46b65207df869af75da5e45236caf3ae56823360b424644250f66c96cbd4768e8ae77705724aa9c5a21dccf2b5176ae5c8da9018f6e908b72abce5516548a2e38b9b854fc3c393709bbcb8d80ba5871893401ab0e670c8278e312873758a8c541b6a6f3f588bb283a060720d9fe63d389aaa73616f08674b146e7c642517f1b44e66a9633a3e4595cf46177195b389cae7a5cefd1989ba9ca5acd4919ec7bfc3051375ef86db0fa0f07a23d6d4b22a2722365e86e9e4b6230bb611ca05e6a08a29b25a8976184a27eeadd7034f9369bfc3be3aa7078d5d0b4988d2180c6bf53615b0e68a4396bfd044d3aabbed3c7cde9c5d9796e72e045e3724debdd9582652070e78ca1d29b29b3392dfac7b5cadbd8926576fc69dfc34393a2dc154d423b57e8579da00e1d60c6125db8e49bf44c68e5439363d1ed22adfe080c49177ae3b88511b89410a7360e8ade2fb0eb6ffeb145c9bcd2c314695939c306b5dd10467b3ce510e32e81fc4248a6adae945b29c8b4a24bfbd45ed8aee09ceef00141ebd3f1bc0fa7aec2c20d48f0558b99f3c120d5ab7417642fedc956d9adbf2fed5c0e8f81538a318435374dcb6f1e8c01ac9f05a0f3ca0971fa27e9cecc1fc8e7667508c9fa211d42cbc4161a1b7b3e634d5d8c164aa9daff8e5b705d8336e44dad86b90af7cffb523694c762348fe2585fef5252cb002e5a225dd13985a21f8f5a86ac127b738dfe7011360d079fda67a77ce5acb95c1afd75ea602feff34853f3efa58e1a0919126fab90fb524aecc83ba24ccc4165d126cbb7a0708f36f8014655d5b712af3b90470f2b941bf183c527e10097618f79631a948047392c2b151469166546b43b728944b87ee7726518f5af9e72f0532973a70ba911126bf6fc43d74024f970a671b9f98bafc74067af9e787df24c7d373a356ddc9e07a916c72c7ad829a8b1519b39a894e3596718a076900f3b90ba97b4fd184ad402c7c751436245f8967b8532ac002f09a8ca839b71101d3fdfeaa891f412acdc5c6cfa5aa833c72349ed8d345c83bce877de6e81fb28e2a8dc8f6ba51c9161117c210ade89b127b14a38b129692a000fa7d0c5c2027eeb94801abff02f2b7253ae6609e20942a28e441ae0bd7b60c8d063e92ae34f2fd34ffe93dee9c70838b17c180a3f2a96b1b4717bd1ce2a18f14c2e63fdc6ea0b2f4f2685908173ba5d1771b174e8e597c98d39342aa21653c17a0feef707eda7cf8d62b094ffb61ce6949434b4a16fde063c12ff718a39ba6961f5ae5f4265291bd388cb5ec81eb70297f9dfba4a68248a35875c256e49bf4b0b4ef2191479714494fb6bc5bbf5726b9b9937775e1cb276201ebf3c93f645bff7839622f119f70491f46bda5ee18c9c1efaa90b6e6f62cd2ce68eac6a9f3c020167f65fbc7a7ddf3c3aad1d7afdb25c69a7a6cbca8f8ba936330e13a0dc6a5cd0300823b67e8e521a7b53a9ab5053f9cc2f6fb82c370b48e6b59d5c8bb445468dcfedca57409658ec371e1a6f18ecbd4b074836d869093aca1ffae5147d8f6b6d415e706a2f7ce87cb5a0d5f42cfc5276ef4ef3584c961daac2b3830093aac864b64c181b65cb4482e95331a08d7783b16e5741ebf79235ea967bc304aa471839de80fdf044bbab47a2e4253c41da2af997edafa5983ae02d82c45ba5d84a4c1e897ca4e22b68bbebc500c03f03c907843879072d7e8fd68a4937de4effadf1520dff4f6c0dba2566744732e49fa056d2637a9366c9591cfd029adc94586c3c645e6159aae7ec5519aa1ec8e1d77bdb09ab7dbe8c3653a787ed8c4956239296b5d1c047425b9fc639f1cac211b9273e5f97f85a6619c387e896008656ab805da296b20b293c544a28d05e2e509d6022a2faca47728a07b9a2dac45277f2d5d4342975ca32004cb116598a9f02a6dfa0e88e4b3dfa1b562d32b466c93e1e2c0cfa47b411f6d6372a9dc582a4b32c05fe76cbc02f225d0759889dca11ad015548e79b993b911acae2347d74648a0ce2f99551e8c02786f56f1cc373b350553226595d95b39ab1c78907b21346ce603562becffd65897af5f6f41fefa2d793c54417732f80f5d54e1c393bdd36956be6418587c2a1bf4b14f73865e5d16b9e09024c80c2bdf88fe42da5c96063fb4c5a03354419abc1ce7122dc75cf8d11a1238729fcc49237fd7ae8a3f3b2473fc98f2d2fed481e63f5d1bfe4f82d5eb956781ec2f6bae9735e1d557b54715f67e3489e574ca2217a8c0a8131b67dc8ce8da06289995a86c2ef6a44f44ff73f50294e3e7cdbf54059bdaa82e4256d2b7c6c03afd1f1b102bb886e71a8865e111a9218f83c6affe048011f1de03b210d58f97293cd6495176fb9b6f390a7b83a2a9abea04f30d171a59a5594022e6389e219774f3af4c253efa36f7125bd9867df4da8a915a851ed0030cf724cbb3614d979289a190be718ca"}) [ 341.645142] md: md_import_device returned -6 12:48:52 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x6c, 0x0, 0x56, 0x0}) 12:48:52 executing program 4: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1108}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r0, 0x10, 0x70bd29, 0x25cfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$BLKPG(r1, 0x932, 0x0) [ 341.741274] Started in network mode 12:48:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x40040, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000), 0x0, 0x80000, 0x0, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x202282, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) r4 = syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x2) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000003c0)) sysinfo(&(0x7f0000000400)=""/104) ioctl$BLKPG(r3, 0x40140921, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000340)={0x3, [0x0, 0x0, 0x0]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) 12:48:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)={0x0, 0x1, 0x80000000, &(0x7f00000000c0)=0xffffffffffffff1d}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x400, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000180)=""/173) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x9b}, 0xc) 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfffffdfd, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 341.761477] Own node identity 7f, cluster identity 4711 [ 341.768924] md: could not open unknown-block(0,86). [ 341.793936] md: md_import_device returned -6 [ 341.806145] 32-bit node address hash set to 7f 12:48:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x74, 0x0, 0x56, 0x0}) [ 341.838362] md: md0 stopped. [ 341.849077] md: md0 stopped. 12:48:53 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) write$binfmt_misc(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x1004) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400080, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000010c0)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 12:48:53 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r1, 0x7af, &(0x7f0000000000)={@local, 0x4}) 12:48:53 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000240)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c37311b3f034c093aa8f2742ced2fec0488a12bc8ffbd8f41cb90cbc24807cc4ef613661b80bdf451e2bd7cb542d4f009d4f2e58e1b76ab22a6ddb153f565f07d44313f11f1c2e029f03e89f7705d0f638a414d2cda7ec497a47e0e9de45ac41911bf395f437131110aa3aed4132f5d753915edf5d6fe7e69569e668dbef7aaf61e28e36bbe83157a5925f08b63a182b73223f38d779357253d461f5719fb6ce30a7c88c249dd8d75601eb81c8062a5fff56e4a3ebd9dc72e8bdacb62a0f497759d332cfb8441e3bc809f57", @ANYRES16=0x0, @ANYBLOB="010000000a6a89c34e38f4af63470efed000dc253dc73b3b6b2dbf49b83de452cfb628920057ed2faf24b4a3cb7adecf3726d7", @ANYRES32=r4, @ANYBLOB="05001d0000000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x100, 0x70bd2d, 0x3, {{}, {@void, @val={0xc, 0x99, {0x2, 0x7c}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40041}, 0x840) openat(r3, &(0x7f0000000500)='./file0\x00', 0x200000, 0x1) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000280)={0x3, 'wlan1\x00', {0x80000000}}) r6 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x181}, 0x4050) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000003c0)={'veth1_to_bond\x00'}) write$P9_RSTATFS(r3, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x0, 0xfffffff8, 0xffffffffffffffe0, 0x7, 0x8, 0x7f, 0x6, 0x7fff, 0x6}}, 0x43) [ 341.958144] md: could not open unknown-block(0,86). 12:48:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14c, r1, 0x100, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffd}, {0x6, 0x16, 0x4}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x20}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1000}, {0x6}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x6}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000011}, 0x8000004) 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xffffff0f, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 341.981068] md: md_import_device returned -6 12:48:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x7a, 0x0, 0x56, 0x0}) [ 342.016272] md: md0 stopped. [ 342.036674] md: md0 stopped. 12:48:53 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0xfffffff7, 'syz0\x00', @bcast, 0x7, 0x4, [@bcast, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x4, 0x2, 0x1}) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x7f) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x10000, 0x0) 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfffffff6, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:53 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BLKPG(r0, 0x932, 0x0) [ 342.100039] md: could not open unknown-block(0,86). 12:48:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x6103, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 342.126845] md: md_import_device returned -6 12:48:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x61) ioctl$BLKPG(r0, 0x928, 0x0) inotify_init1(0x800) prctl$PR_GET_CHILD_SUBREAPER(0x25) 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffb, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0xf0, 0x0, 0x56, 0x0}) [ 342.182114] md: md0 stopped. 12:48:53 executing program 3: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000000c0)={"29e5cea0da0997bb8207de95428f87c3791589a1ec47cd609b1ba21f9f20ccd67aaf1e743698be1c1735040274d77a2a14258fd963cb3dc4d1c5f2589177b7f0c32c3149d0a95fc8cfe39fa4d11ff4481fd0f0254a585562693a32eebb06699afe0ad266e73b13d07fe12d755b6d360a8ed27ed5f0ee79b615e83ddaa7aecfaaf95d83834b216907eb81144527551f2296d351a638d7ab23ffb67c8b6534be481c25e2a19cd96d112e000ca20f89a50ef6d9e255de95919be071bee2e84ed0254916fcda12e40b4c245ebd7ce33514134a411eed7bbf4280fe7cd9d09a46dc4323f6f8f3067de21495c05df32638676a1b2ce16cf832d80aa5792e7c90cd07998a942e410abcd84d691cad48423907baa874302a2088c66652fc3c27413dcb81d4c2c2b5e903e6433ad27c53ce48f74a33be3665262407705ccb7910f04f66d187b636ab940849d0301b9f3f11b1909e8e0b1e98ca17dcf3c3c41a3608054acc34500d27c0b93224cca65b88dbc9b4ff5f71863e7f821eefb06202bf0d4eec6c3bd8d5d88fd3fc537431dd042d2ac2db8955e533e5565941bcf3cf7353e461ab24f8f4c66ac3f3a2c368e6f571d90b822a742e8775a8026ae2741cc2fb8652426cae4fd03fd6f4c5cc561df45e36ae8c054bfe92bfab3cecc8d61bed22a05004c4e43b363cdedab61c41d1a69e3362f300f9a4c1850a04f58072c9d534af7b8a0aa261ab59260bb665927942033a1bb16fc3d2376c2851dade383590f9908e9d2e9c91bb68e55f3e0405b35cd4f4328e3cee843a978e95710a60836d5df63d5b296fa4b6d35b2c720918c9cb0ef0b610032b9bff7ca8276921bbc38e991d2aba845dabf9a161d35ffaa1595cc690c9c4e2bef1f96e8d1acd3f6ec5faa9a8a02eaf7ee6bdd63e9e3525b464779788780092cab139a4cc98cd1866896f7be41b8608ba9fb6dd451f29255b97a193482c817b141e3f1ebf255dddf656a2fbdb74098dfdda16c38879824b0fea782f3191e115eb843fbfb88c09ae0931c5a22de1a7e988cf4ab329b2276ddd1c434341c2e7d7168b730ee802da6c98cc37db5c7b7e19e29a409af31b32f68c14d95fd9bd7163ecf73f41ebc1eb2724756291d45f64c76b9de41c787576399bb418c50da4d8de4c890d7aaa655dbaded64da2b038568534e18ab779a22a326753aaa6c46058870adc9de9ab65d2eb38955999168a40a4316da5bb55f69186cf0406c8a0d8d22eb488cc8168c7255b37c99a9a92119d86a474dbfd55d154a0bbc19343a0f2d3ede6e40ce1ddaffb009ec454c6fd5900b6c8754641ee9cc8e8b8a69a200b83aa91275369ceb938e2ed4092a0a6de1561d1893cdef851e4f203387f326bafdbd47b133b5a98e17729e44ecff7c61b9eccb9eac41313bb0b013a8b0e5fef65086afdcfbbb4a10d6b6e1b3c516f27a4ede7"}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 342.248654] md: md0 stopped. 12:48:53 executing program 2: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x60a001, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$SNDCTL_SEQ_CTRLRATE(0xffffffffffffffff, 0xc0045103, &(0x7f0000000200)=0x80000001) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e4650000", @ANYRES16=r2, @ANYBLOB="00082dbd7000fbdbdf251700000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000040000000a001a0008021100000100000a00060008021100000000000a001a0008021100000100000a001a0008021100000100000a001a000802110000010000"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4c010) [ 342.311611] md: could not open unknown-block(0,86). [ 342.331865] md: md_import_device returned -6 12:48:53 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r0, &(0x7f0000000000)=""/109, 0x6d, 0xfffffffffffffffa) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) ioctl$BLKPG(r1, 0x932, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000180)) 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffe, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 342.352760] md: md0 stopped. 12:48:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x103, 0x0, 0x56, 0x0}) [ 342.375408] md: md0 stopped. 12:48:53 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000000c0)={{0xa, 0x2, 0x80000000, 0x3ff, 'syz0\x00'}, 0x1, [0x5, 0x6, 0xffffffff, 0x9, 0x8, 0x100000001, 0x1, 0x3, 0x6, 0x2bbe, 0x4, 0x200, 0x1, 0xbb5b, 0xa4e, 0xaa, 0xab, 0x4, 0xe5f3, 0x2, 0x400, 0x9, 0xfffffffeffffffff, 0x7fffffff, 0x0, 0xe38, 0x9, 0x7fff, 0x7fff, 0x6, 0x1, 0x71, 0x7f, 0x5, 0x8, 0x4, 0xe7b, 0x0, 0x3, 0x6, 0x58, 0x7, 0x0, 0x74, 0x2, 0x4, 0x1, 0x7602, 0x6, 0x9, 0xffffffffffffffff, 0x120000000000, 0x100000001, 0xff, 0x0, 0x1, 0xad9a, 0xffffffffffffa819, 0x3, 0x80000001, 0x6, 0x0, 0x4, 0x5, 0x100, 0x80000000, 0x3, 0x0, 0x4, 0x400, 0x80000001, 0x9, 0x0, 0x3, 0x1, 0x1c, 0x20, 0x8e3d, 0x49, 0x8, 0x6, 0x6, 0x100000000, 0x2, 0x22, 0x568, 0x1, 0x1, 0x77f, 0x800, 0x1, 0x80000000, 0xe1b5, 0x10000, 0x9c2, 0x5, 0x2, 0x0, 0x9, 0x3ff, 0x102b251c, 0x800, 0x4b, 0x800, 0x2, 0x3ff, 0x8000, 0x90000000000000, 0x100000001, 0x2969, 0x100000001, 0x287, 0x5, 0x400, 0x3, 0x100000000, 0x400, 0x5, 0x1000, 0xfff, 0x5, 0x0, 0x5, 0x6800, 0x3ff, 0x5, 0x2, 0x3]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 12:48:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000240)='wlan1\x00', &(0x7f00000002c0)=@random="a291bfb2e7fe95880659e4392f0a9587a70fcbbaf8ac1191a272c595a1944b00", 0x20, 0x1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x41, 0x14}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x1) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000003b37d9ee36f0514b7b890bc469e64e6b40be7a1ddb322e30a4aab41ffe6bd34839d5adecb03c6df815a0d0c372ed3d105818bd5d2ebf40928972be5236612e8628c5df6d95c895944bb54d07b23e804290ffe3e9fd88471b8cf6dc182965fa97ebe201fe9f68b747d6a0f87c28a4e3557bc596ab793444a9af99c91d6b4fb887b576752c379d2b6c9a3210b8f120c7e8f95456e71c98f6190dd35dad668093f73a51d206380000000000000000"], 0x85, 0xfffffffffffffff8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x4000)=nil, 0x4000}, 0x1}) ioctl$BLKPG(r5, 0x932, 0x0) 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x10, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xe, 0xf9, "06af8f5030d0d39263ea"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "6209f567a22eacdd53084319f5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "73495338419d2f450df7ba70a401"}], @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x1000, 0x2, 0x7, 0x0, {0x2, 0x40, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x0, 0xc2}}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2cedaa137bbb"}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xd285}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x6764a4e1dd895737) ioctl$BLKPG(r0, 0x928, 0x0) [ 342.478525] md: could not open unknown-block(0,86). [ 342.492884] md: md_import_device returned -6 12:48:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x300, 0x0, 0x56, 0x0}) 12:48:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000040)={0x2, 0x7, 0x4, {0x6, @sdr={0x31303553, 0x4}}, 0x1}) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x101202, 0x0) 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 342.556026] Unknown ioctl -1071601152 [ 342.573103] md: md0 stopped. 12:48:53 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000001, 0x8640) ioctl$BLKPG(r0, 0x928, 0x0) 12:48:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 342.614031] Unknown ioctl -1071601152 [ 342.628138] md: could not open unknown-block(0,86). [ 342.649980] md: md_import_device returned -6 12:48:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x2, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:53 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x30be81, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x1, 0x2, 0x8, 0x4}, 0xc) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x101) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000000) ioctl$BLKPG(r1, 0x932, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 12:48:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f00000000c0), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x121200, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000340)={0x0, 'vlan0\x00', {}, 0x1f}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={r3, 0x0, r4, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r3, 0x0, r2, 0x481}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r3) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r3) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f00000000c0)=r3) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r3, 0x1, r0, 0xfff, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r3, 0x1, 0xffffffffffffffff, 0xc1c, 0x2ae4c4eaff28dff9}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r3, 0x1, r5, 0x1}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r3, 0x3ff, 0x401}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r6, 0x40140921, 0x0) 12:48:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x301, 0x0, 0x56, 0x0}) [ 342.728526] md: md0 stopped. [ 342.770587] md: md0 stopped. 12:48:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x89, "844eac20873c52bdc08f2d9440f54472f8b384e28fe940848715889c088abd810146928dc81a5e00b5891df87a2de816c7d952a91f2480b78f147f1381d01889d2028a089a7e71a264958cadfd3f825ca6c6619eaedb53cd770d1b4c93280d7a953dce3c119f58bfba90f43509439d1495510127443e25d019ae8bb785fa5395492567e2872dd7d7da"}, &(0x7f0000000000)=0xad) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) [ 342.814809] md: could not open unknown-block(0,86). 12:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x3, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 342.851894] md: md_import_device returned -6 [ 342.888802] md: md0 stopped. 12:48:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x500, 0x0, 0x56, 0x0}) [ 342.918555] md: md0 stopped. 12:48:54 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x88000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="85de8826f8345a4d079d8c201fd302269caaccb87b8b33b573bc8fc077e6412fa5a2339a88d7feebf12dda2e7b86cea19c880e9a", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6c, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000000c0)={r7, 0x1}, &(0x7f0000000180)=0x8) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'macvtap0\x00', @local}) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x212c43, 0x0) 12:48:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0b00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x49de2521}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xca}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x51}, 0x4000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/asound/timers\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r8, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0xcc, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf2f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xcb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2115}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24000040}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r7, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x78, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x74}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "856a31c667"}, @NL80211_ATTR_KEY_SEQ={0x14, 0xa, "eb9d3a569100a8098540403a2831cdbd"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "eb84448964698deddb85d6dde7"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x801}, 0x4040084) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cc77000fcdbdf25030000000800310005000000060028000000000008000b00010000000500120000000400080003ed00000061a640baa34dc78f0e9b936f69b4175f3dd1a0c0d2b30088b00329ef29764c278434e8428a1051f219cc304cf9951e10accd51ad3956e4fb2b5b4f13b3ae550a419bd8540a9262162f7c41ddf1d9ff9ee7ce94448301d24f218a54cb0801df6fb1135683212781340251678c3856bb83aa71c5644ad54c0129c8799102cdbd39ccb7aa3ade3d612c93f1e1036363dd1e71936e9b5646e3a65f20b4cc96", @ANYRES32=r5, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x20000811}, 0x8855) 12:48:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc}]}]}]}}]}, 0x48}}, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x932, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000100)={0x77, 0x7}) 12:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x4, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:54 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0xfffffffffffffff7, 0x3}) [ 343.049454] md: could not open unknown-block(0,86). 12:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x5, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) [ 343.070867] md: md_import_device returned -6 [ 343.079945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:48:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x600, 0x0, 0x56, 0x0}) [ 343.158174] md: md0 stopped. 12:48:54 executing program 5: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x80800) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000180)) accept(r0, &(0x7f0000000240)=@isdn, &(0x7f0000000140)=0x80) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, 0x0) [ 343.183145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.220507] md: md0 stopped. 12:48:54 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x100) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl(r6, 0x80000001, &(0x7f0000000140)="26420a3678a225577559d699824be022b4fc81c4fee3e3b0f6e6a5430396c1d9fa2babea647b9108f9eafa265288df2fc4dc499529a21ff80571c577cbb55bf6855f5496c108edb1800f3f04b1a6a2cde769295ae67f071fbe0394939b69f0e5e0dea4bbe65b8b1ab5478b66cc3e27798071ae038f69b6e7ecbcc1aceea928da7d8c71f4d0df065c59620d") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp(0xa, 0x2, 0x3a) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r7, 0x5404, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x0, "910000008000"}) ioctl$TIOCL_SETSEL(r8, 0x5412, &(0x7f0000000000)={0x3}) ioctl$BLKPG(r1, 0x932, 0x0) 12:48:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x928, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/124, 0x7c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x9, 0x2, 0x4, 0x2, 0x7fff, {0x0, 0xea60}, {0x1, 0xc, 0x80, 0x1f, 0x7, 0x0, "9c361e84"}, 0x6, 0x2, @offset=0x4, 0x7, 0x0, r2}) [ 343.241978] md: could not open unknown-block(0,86). 12:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x8, @scatter={0x6, 0x0, 0x0}, &(0x7f0000000180)="7e2a164a4047", &(0x7f0000000200)=""/158, 0x0, 0x0, 0x0, 0x0}) 12:48:54 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0xd53d, 0x1, 0x56, &(0x7f00000001c0)="db76f2a13ef7f19d6006c322765d2846104c7dd8b9e75f55b24da01afe3558cc484aeff4befdb347bf560ac15ec838a415ce357b4a68e798b43b77202f6d4dc9519570d0dcb318c28e95bf6a0fc505a825ba687f02d6"}) ioctl$BLKPG(r0, 0x932, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x1000000, 0x1000, 0x5, 0xffffffff, 0xa, "ea33dc4eaa630bb11683169ec5212b65f4aef0"}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 343.272826] md: md_import_device returned -6 12:48:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x700, 0x0, 0x56, 0x0}) 12:48:54 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) [ 343.374510] md: md0 stopped. [ 343.378403] WARNING: CPU: 1 PID: 15594 at drivers/md/md.c:7217 md_ioctl+0x3c7b/0x5620 [ 343.386655] Kernel panic - not syncing: panic_on_warn set ... [ 343.386655] [ 343.394128] CPU: 1 PID: 15594 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 [ 343.402028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.411456] Call Trace: [ 343.414111] dump_stack+0x1fc/0x2fe [ 343.417812] panic+0x26a/0x50e [ 343.421160] ? __warn_printk+0xf3/0xf3 [ 343.425063] ? md_ioctl+0x3c7b/0x5620 [ 343.428879] ? __probe_kernel_read+0x130/0x1b0 [ 343.433457] ? __warn.cold+0x5/0x61 [ 343.437083] ? md_ioctl+0x3c7b/0x5620 [ 343.440920] __warn.cold+0x20/0x61 [ 343.444460] ? md_ioctl+0x3c7b/0x5620 [ 343.448430] report_bug+0x262/0x2b0 [ 343.452125] do_error_trap+0x1d7/0x310 [ 343.456078] ? math_error+0x310/0x310 [ 343.459915] ? __mutex_lock+0x3a8/0x1260 [ 343.463969] ? error_entry+0x72/0xd0 [ 343.467742] ? trace_hardirqs_off_caller+0x6e/0x210 [ 343.472766] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 343.477610] invalid_op+0x14/0x20 [ 343.481060] RIP: 0010:md_ioctl+0x3c7b/0x5620 [ 343.485464] Code: 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 07 0b 00 00 c7 85 40 01 00 00 00 00 00 00 e9 bc eb ff ff e8 15 aa 91 fb <0f> 0b e9 24 d2 ff ff 41 be f3 ff ff ff e9 68 c4 ff ff 44 89 44 24 [ 343.504447] RSP: 0018:ffff88808ad67988 EFLAGS: 00010216 [ 343.509969] RAX: 0000000000040000 RBX: 1ffff110115acf39 RCX: ffffc9000e46f000 [ 343.517235] RDX: 0000000000000064 RSI: ffffffff85d3229b RDI: 0000000000000007 [ 343.524675] RBP: ffff8880a47f2240 R08: 0000000000000000 R09: 0000000000000000 [ 343.531939] R10: 0000000000000007 R11: 0000000000000000 R12: 0000000000000932 [ 343.539254] R13: 0000000000000932 R14: ffff8880a47f2408 R15: ffff88823b428700 [ 343.546580] ? md_ioctl+0x3c7b/0x5620 [ 343.550390] ? md_ioctl+0x3c7b/0x5620 [ 343.554286] ? add_new_disk+0x1850/0x1850 [ 343.558559] ? drop_futex_key_refs+0xe0/0xe0 [ 343.563006] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 343.568152] ? try_to_wake_up+0x733/0x1050 [ 343.572387] ? drop_futex_key_refs+0x6f/0xe0 [ 343.576793] ? futex_wait+0x438/0x590 [ 343.580652] ? futex_wait_setup+0x300/0x300 [ 343.584974] ? wake_up_q+0x93/0xe0 [ 343.588511] ? drop_futex_key_refs+0x6f/0xe0 [ 343.592914] ? futex_wake+0x159/0x480 [ 343.596833] ? __lock_acquire+0x6de/0x3ff0 [ 343.601118] ? add_new_disk+0x1850/0x1850 [ 343.605314] blkdev_ioctl+0x5cb/0x1a7e [ 343.609200] ? blkpg_ioctl+0x9d0/0x9d0 [ 343.613105] ? do_futex+0x163/0x1c40 [ 343.616864] ? mark_held_locks+0xf0/0xf0 [ 343.620926] ? mark_held_locks+0xf0/0xf0 [ 343.624983] ? debug_check_no_obj_freed+0x201/0x482 [ 343.630038] block_ioctl+0xe9/0x130 [ 343.633698] ? blkdev_fallocate+0x3f0/0x3f0 [ 343.638056] do_vfs_ioctl+0xcdb/0x12e0 [ 343.642000] ? lock_downgrade+0x720/0x720 [ 343.646195] ? check_preemption_disabled+0x41/0x280 [ 343.651208] ? ioctl_preallocate+0x200/0x200 [ 343.655655] ? __fget+0x356/0x510 [ 343.659158] ? do_dup2+0x450/0x450 [ 343.662698] ksys_ioctl+0x9b/0xc0 [ 343.666150] __x64_sys_ioctl+0x6f/0xb0 [ 343.670032] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 343.674660] do_syscall_64+0xf9/0x620 [ 343.678467] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 343.683652] RIP: 0033:0x45de59 [ 343.686912] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.714869] RSP: 002b:00007f7145e5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 343.722712] RAX: ffffffffffffffda RBX: 0000000000008cc0 RCX: 000000000045de59 [ 343.729982] RDX: 0000000000000000 RSI: 0000000000000932 RDI: 0000000000000003 [ 343.737249] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 343.744516] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 343.751782] R13: 00007ffc26dda02f R14: 00007f7145e609c0 R15: 000000000118bf2c [ 343.760486] Kernel Offset: disabled [ 343.764351] Rebooting in 86400 seconds..